Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.conchtech.com

Overview

General Information

Sample URL:https://www.conchtech.com
Analysis ID:1544142
Infos:

Detection

Score:20
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected suspicious URL
Detected suspicious crossdomain redirect

Classification

  • System is w10x64
  • chrome.exe (PID: 5936 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5100 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=2004,i,12411602793351124675,12128789954030300824,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6304 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.conchtech.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.51:443 -> 192.168.2.4:49790 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.51:443 -> 192.168.2.4:49817 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.51:443 -> 192.168.2.4:49837 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.51:443 -> 192.168.2.4:49878 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: www.conchtech.com to https://qltuh.lyraevega.com/?pl=chii7gh3guyta8xggnqdyq&click_id=csg07nd3kl6c73cbsuv0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: qltuh.lyraevega.com to https://qltuh.denaliview.top/space-robot/?pl=chii7gh3guyta8xggnqdyq&sm=space-robot&click_id=csg07nd3kl6c73cbsuv0&nrid=b052d6abfe094d3689ac1d345c319a19&hash=8n0inmddlb0nq_iwwquibw&exp=1730151692
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 87.248.204.0
Source: unknownTCP traffic detected without corresponding DNS query: 87.248.204.0
Source: unknownTCP traffic detected without corresponding DNS query: 87.248.204.0
Source: unknownTCP traffic detected without corresponding DNS query: 87.248.204.0
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.conchtech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?pl=CHiI7Gh3GUyTa8XGgNqDyQ&click_id=csg07nd3kl6c73cbsuv0 HTTP/1.1Host: qltuh.lyraevega.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /space-robot/?pl=CHiI7Gh3GUyTa8XGgNqDyQ&sm=space-robot&click_id=csg07nd3kl6c73cbsuv0&nrid=b052d6abfe094d3689ac1d345c319a19&hash=8n0iNmDdLb0nQ_IWWQuibw&exp=1730151692 HTTP/1.1Host: qltuh.denaliview.topConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /space-robot/assets/trls.js HTTP/1.1Host: qltuh.denaliview.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://qltuh.denaliview.top/space-robot/?pl=CHiI7Gh3GUyTa8XGgNqDyQ&sm=space-robot&click_id=csg07nd3kl6c73cbsuv0&nrid=b052d6abfe094d3689ac1d345c319a19&hash=8n0iNmDdLb0nQ_IWWQuibw&exp=1730151692Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /space-robot/assets/style.css?v=5 HTTP/1.1Host: qltuh.denaliview.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://qltuh.denaliview.top/space-robot/?pl=CHiI7Gh3GUyTa8XGgNqDyQ&sm=space-robot&click_id=csg07nd3kl6c73cbsuv0&nrid=b052d6abfe094d3689ac1d345c319a19&hash=8n0iNmDdLb0nQ_IWWQuibw&exp=1730151692Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /space-robot/assets/corner.png HTTP/1.1Host: qltuh.denaliview.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://qltuh.denaliview.top/space-robot/?pl=CHiI7Gh3GUyTa8XGgNqDyQ&sm=space-robot&click_id=csg07nd3kl6c73cbsuv0&nrid=b052d6abfe094d3689ac1d345c319a19&hash=8n0iNmDdLb0nQ_IWWQuibw&exp=1730151692Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /space-robot/assets/main.js?v=3 HTTP/1.1Host: qltuh.denaliview.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://qltuh.denaliview.top/space-robot/?pl=CHiI7Gh3GUyTa8XGgNqDyQ&sm=space-robot&click_id=csg07nd3kl6c73cbsuv0&nrid=b052d6abfe094d3689ac1d345c319a19&hash=8n0iNmDdLb0nQ_IWWQuibw&exp=1730151692Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /space-robot/assets/trls.js HTTP/1.1Host: qltuh.denaliview.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared-js/assets/static-pl.js?v=5 HTTP/1.1Host: qltuh.denaliview.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://qltuh.denaliview.top/space-robot/?pl=CHiI7Gh3GUyTa8XGgNqDyQ&sm=space-robot&click_id=csg07nd3kl6c73cbsuv0&nrid=b052d6abfe094d3689ac1d345c319a19&hash=8n0iNmDdLb0nQ_IWWQuibw&exp=1730151692Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /space-robot/assets/corner.png HTTP/1.1Host: qltuh.denaliview.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /space-robot/assets/main.js?v=3 HTTP/1.1Host: qltuh.denaliview.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared-js/assets/static-pl.js?v=5 HTTP/1.1Host: qltuh.denaliview.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ps/ps.js?&edg=true&sw=&fullscreen=true&pl=true&pp=false&id=CHiI7Gh3GUyTa8XGgNqDyQ&sm=space-robot&click_id=csg07nd3kl6c73cbsuv0&sub_id=&appspot=&d=https%3A%2F%2Fcdnstatic.denaliview.top&timeout=1800&tb=true&nrid=b052d6abfe094d3689ac1d345c319a19 HTTP/1.1Host: cdnstatic.denaliview.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://qltuh.denaliview.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ps/config.js?id=CHiI7Gh3GUyTa8XGgNqDyQ HTTP/1.1Host: cdnstatic.denaliview.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://qltuh.denaliview.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __psu=1167cb7c-11fb-423c-a0cc-0c654bb760ca
Source: global trafficHTTP traffic detected: GET /ps/ps.js?&edg=true&sw=&fullscreen=true&pl=true&pp=false&id=CHiI7Gh3GUyTa8XGgNqDyQ&sm=space-robot&click_id=csg07nd3kl6c73cbsuv0&sub_id=&appspot=&d=https%3A%2F%2Fcdnstatic.denaliview.top&timeout=1800&tb=true&nrid=b052d6abfe094d3689ac1d345c319a19 HTTP/1.1Host: cdnstatic.denaliview.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __psu=1167cb7c-11fb-423c-a0cc-0c654bb760ca
Source: global trafficHTTP traffic detected: GET /ps/config.js?id=CHiI7Gh3GUyTa8XGgNqDyQ HTTP/1.1Host: cdnstatic.denaliview.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __psu=1167cb7c-11fb-423c-a0cc-0c654bb760ca
Source: global trafficHTTP traffic detected: GET /space-robot/assets/favicon.ico HTTP/1.1Host: qltuh.denaliview.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://qltuh.denaliview.top/space-robot/?pl=CHiI7Gh3GUyTa8XGgNqDyQ&sm=space-robot&click_id=csg07nd3kl6c73cbsuv0&nrid=b052d6abfe094d3689ac1d345c319a19&hash=8n0iNmDdLb0nQ_IWWQuibw&exp=1730151692Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sw-5adaa53239b5d2ac146b4e3379e5cf5a.js HTTP/1.1Host: qltuh.denaliview.topConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://qltuh.denaliview.top/space-robot/?pl=CHiI7Gh3GUyTa8XGgNqDyQ&sm=space-robot&click_id=csg07nd3kl6c73cbsuv0&nrid=b052d6abfe094d3689ac1d345c319a19&hash=8n0iNmDdLb0nQ_IWWQuibw&exp=1730151692User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /space-robot/assets/favicon.ico HTTP/1.1Host: qltuh.denaliview.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: www.conchtech.com
Source: global trafficDNS traffic detected: DNS query: qltuh.lyraevega.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: qltuh.denaliview.top
Source: global trafficDNS traffic detected: DNS query: cdnstatic.denaliview.top
Source: chromecache_70.2.dr, chromecache_66.2.drString found in binary or memory: https://js.streampsh.top
Source: chromecache_70.2.dr, chromecache_66.2.drString found in binary or memory: https://mbtrk1.com/click.php?key=7ef1qd1lvftdju4n985s&tracker=pushlink-placeholder-
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.51:443 -> 192.168.2.4:49790 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.51:443 -> 192.168.2.4:49817 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.51:443 -> 192.168.2.4:49837 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.51:443 -> 192.168.2.4:49878 version: TLS 1.2
Source: classification engineClassification label: sus20.win@17/29@14/7
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=2004,i,12411602793351124675,12128789954030300824,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.conchtech.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=2004,i,12411602793351124675,12128789954030300824,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected

Persistence and Installation Behavior

barindex
Source: EmailJoeBoxAI: AI detected suspicious URL: URL: https://qltuh.denaliview.top
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    s-part-0023.t-0009.t-msedge.net
    13.107.246.51
    truefalse
      unknown
      conchtech.com
      162.241.148.33
      truefalse
        unknown
        s-part-0017.t-0009.t-msedge.net
        13.107.246.45
        truefalse
          unknown
          qltuh.lyraevega.com
          188.114.96.3
          truefalse
            unknown
            www.google.com
            142.250.185.100
            truefalse
              unknown
              cdnstatic.denaliview.top
              188.114.97.3
              truefalse
                unknown
                qltuh.denaliview.top
                188.114.96.3
                truetrue
                  unknown
                  fp2e7a.wpc.phicdn.net
                  192.229.221.95
                  truefalse
                    unknown
                    www.conchtech.com
                    unknown
                    unknownfalse
                      unknown
                      NameMaliciousAntivirus DetectionReputation
                      https://qltuh.denaliview.top/space-robot/assets/favicon.icofalse
                        unknown
                        https://qltuh.denaliview.top/space-robot/assets/main.js?v=3false
                          unknown
                          https://qltuh.denaliview.top/sw-5adaa53239b5d2ac146b4e3379e5cf5a.jsfalse
                            unknown
                            https://qltuh.denaliview.top/space-robot/assets/corner.pngfalse
                              unknown
                              https://cdnstatic.denaliview.top/ps/ps.js?&edg=true&sw=&fullscreen=true&pl=true&pp=false&id=CHiI7Gh3GUyTa8XGgNqDyQ&sm=space-robot&click_id=csg07nd3kl6c73cbsuv0&sub_id=&appspot=&d=https%3A%2F%2Fcdnstatic.denaliview.top&timeout=1800&tb=true&nrid=b052d6abfe094d3689ac1d345c319a19false
                                unknown
                                https://qltuh.denaliview.top/space-robot/assets/trls.jsfalse
                                  unknown
                                  https://cdnstatic.denaliview.top/ps/config.js?id=CHiI7Gh3GUyTa8XGgNqDyQfalse
                                    unknown
                                    https://www.conchtech.com/false
                                      unknown
                                      https://qltuh.lyraevega.com/?pl=CHiI7Gh3GUyTa8XGgNqDyQ&click_id=csg07nd3kl6c73cbsuv0false
                                        unknown
                                        https://qltuh.denaliview.top/space-robot/assets/style.css?v=5false
                                          unknown
                                          https://qltuh.denaliview.top/shared-js/assets/static-pl.js?v=5false
                                            unknown
                                            NameSourceMaliciousAntivirus DetectionReputation
                                            https://js.streampsh.topchromecache_70.2.dr, chromecache_66.2.drfalse
                                              unknown
                                              https://mbtrk1.com/click.php?key=7ef1qd1lvftdju4n985s&tracker=pushlink-placeholder-chromecache_70.2.dr, chromecache_66.2.drfalse
                                                unknown
                                                • No. of IPs < 25%
                                                • 25% < No. of IPs < 50%
                                                • 50% < No. of IPs < 75%
                                                • 75% < No. of IPs
                                                IPDomainCountryFlagASNASN NameMalicious
                                                142.250.185.100
                                                www.google.comUnited States
                                                15169GOOGLEUSfalse
                                                239.255.255.250
                                                unknownReserved
                                                unknownunknownfalse
                                                188.114.97.3
                                                cdnstatic.denaliview.topEuropean Union
                                                13335CLOUDFLARENETUSfalse
                                                162.241.148.33
                                                conchtech.comUnited States
                                                46606UNIFIEDLAYER-AS-1USfalse
                                                188.114.96.3
                                                qltuh.lyraevega.comEuropean Union
                                                13335CLOUDFLARENETUStrue
                                                IP
                                                192.168.2.4
                                                192.168.2.23
                                                Joe Sandbox version:41.0.0 Charoite
                                                Analysis ID:1544142
                                                Start date and time:2024-10-28 22:35:26 +01:00
                                                Joe Sandbox product:CloudBasic
                                                Overall analysis duration:0h 3m 14s
                                                Hypervisor based Inspection enabled:false
                                                Report type:full
                                                Cookbook file name:browseurl.jbs
                                                Sample URL:https://www.conchtech.com
                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                Number of analysed new started processes analysed:9
                                                Number of new started drivers analysed:0
                                                Number of existing processes analysed:0
                                                Number of existing drivers analysed:0
                                                Number of injected processes analysed:0
                                                Technologies:
                                                • HCA enabled
                                                • EGA enabled
                                                • AMSI enabled
                                                Analysis Mode:default
                                                Analysis stop reason:Timeout
                                                Detection:SUS
                                                Classification:sus20.win@17/29@14/7
                                                EGA Information:Failed
                                                HCA Information:
                                                • Successful, ratio: 100%
                                                • Number of executed functions: 0
                                                • Number of non-executed functions: 0
                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                • Excluded IPs from analysis (whitelisted): 142.250.186.131, 142.250.186.142, 66.102.1.84, 34.104.35.123, 216.58.212.163, 20.12.23.50, 199.232.210.172, 172.217.16.195, 52.165.164.15, 192.229.221.95, 142.250.181.227, 20.242.39.171, 172.217.23.99
                                                • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, fonts.gstatic.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, update.googleapis.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com, www.gstatic.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                • Not all processes where analyzed, report is missing behavior information
                                                • Report size getting too big, too many NtSetInformationFile calls found.
                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                • VT rate limit hit for: https://www.conchtech.com
                                                No simulations
                                                No context
                                                No context
                                                No context
                                                No context
                                                No context
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (38231)
                                                Category:dropped
                                                Size (bytes):38286
                                                Entropy (8bit):5.232495836642869
                                                Encrypted:false
                                                SSDEEP:768:s/XYybWGO7ksZus7aKXhFTSjDH3WQZZfuaNNHRzxHs67ZoL3udKoW3gbUFuOt:5GO55/CXS3udKoWyQ/
                                                MD5:0541B823DFAF39162EF84CF075C9951B
                                                SHA1:E0934726455558CC1A59823EFADA9651E33AAFAA
                                                SHA-256:21F1D62F222007068C793F0947D98F4CCB7C1595ADB68EFEB783390FDD8B5522
                                                SHA-512:41DCFB4E2D91A5F8B7CC482E25A8A4ED5BCD1202D7C34B9AB0B258D1599BD669479A101024AF30F6A90EB09E3C7817A6565D5F9978C6FB31897EF63E5D5BD3A5
                                                Malicious:false
                                                Reputation:low
                                                Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(require("@firebase/app-compat"),require("@firebase/app")):"function"==typeof define&&define.amd?define(["@firebase/app-compat","@firebase/app"],t):t((e="undefined"!=typeof globalThis?globalThis:e||self).firebase,e.firebase.INTERNAL.modularAPIs)}(this,function(Wt,Ut){"use strict";try{!(function(){function e(e){return e&&"object"==typeof e&&"default"in e?e:{default:e}}var i,t=e(Wt);function n(){try{return"object"==typeof indexedDB}catch(e){return!1}}class o extends Error{constructor(e,t,n){super(t),this.code=e,this.customData=n,this.name="FirebaseError",Object.setPrototypeOf(this,o.prototype),Error.captureStackTrace&&Error.captureStackTrace(this,a.prototype.create)}}class a{constructor(e,t,n){this.service=e,this.serviceName=t,this.errors=n}create(e,...t){var i,n=t[0]||{},a=`${this.service}/${e}`,r=this.errors[e],r=r?(i=n,r.replace(s,(e,t)=>{var n=i[t];return null!=n?String(n):`<${t}?>`})):"Error",r=`${this.serviceName}
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                Category:dropped
                                                Size (bytes):15086
                                                Entropy (8bit):4.511933203100695
                                                Encrypted:false
                                                SSDEEP:192:jknWjGFyZuTCExIPorGAuCYPbKp7RBQOgdhO/bMVQMDbMY8660Z:jSAwGiYkBHeh2+DbT86
                                                MD5:FED120E82F1746F2A152D787A4B9B141
                                                SHA1:85D5E67815554F3BF782C55A88B10C298A10144F
                                                SHA-256:0E7E89635C2278AAC17966D17CB41C8A725AB5D0D0D5A40B41F7FA5169440059
                                                SHA-512:7F26C89058FD37B3B795A856051F40F397ABEF353DF3A9EBEA8DA32CC0ADE2A29408956A006F1B51BFF94DB77E91E465ADC851DC717B4B6A0D06A19DFC178732
                                                Malicious:false
                                                Reputation:low
                                                Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$......................................................................................................................................................................433....................................................................................................................................................................................s_\..............................................................................................................wt.ta^.nYV.o[X.vc`.}jh..mj..nk.{hf.vc`.p\Y.mYV.q]Z..nl.............................................................................................................................nZW.p\Y..|y.............................................................xeb.iTQ.|jg.................................................................................................ub_.q]Z..........................................................................................q
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:downloaded
                                                Size (bytes):2388
                                                Entropy (8bit):5.044309925990593
                                                Encrypted:false
                                                SSDEEP:48:LlyYsa8cyz4b5vUyCko6LbtS7H3DTL3eh7Zi/Dy3HIiCMlqR:ByYsG5vUGovz3wye4iRMR
                                                MD5:49508DBCF13E774B503D1F325A9E23A8
                                                SHA1:58C7F866FD667A39829A7332421FDD0FE5FA4ABA
                                                SHA-256:0ECC84BAC9EB09D66938A1C1ACAE6006A05402866BB3C7081477A00FA8A7683B
                                                SHA-512:4F80E1822FB1AEF4387F0DD2787522CD3E011CE20AD09DD9E7A0AAC0DD791F3C5104584A35215952017EC18185409EAD77F2A3CA903A6036AE0BD9DC932B6E27
                                                Malicious:false
                                                Reputation:low
                                                URL:https://qltuh.denaliview.top/sw-5adaa53239b5d2ac146b4e3379e5cf5a.js
                                                Preview:/*. * v. 1.0.5. */.'use strict';..self.addEventListener('push', (event) => {. var push = JSON.parse(event.data.text());.. if (push.data.hasOwnProperty('pixel') && validURL(push.data.pixel)) {. var pixelUrl = push.data.pixel;. var getTrackingPixelPromise = getTrackingPixel(pixelUrl);. var showPushNotificationPromise = showPushNotification(push);. var promiseChain = Promise.all([. getTrackingPixelPromise,. showPushNotificationPromise. ]);. event.waitUntil(promiseChain);. }. else {. event.waitUntil(showPushNotification(push));. };.});..function showPushNotification(push) {. var tag = push.data.tag;. if (tag && tag.startsWith('service_message')) {. return;. }.. var title = push.data.title;.. var notificationOptions = {. body: push.data.body,. icon: push.data.icon,. badge: push.data.badge,. data: {. click_action: push.data.click_action,. },. image: push.data.attachment_url,. tag: push.data.tag,. requireInteraction: (pu
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (28368)
                                                Category:downloaded
                                                Size (bytes):28949
                                                Entropy (8bit):5.285633915745323
                                                Encrypted:false
                                                SSDEEP:768:dASlCDOW3GZSQaujrg/AfjpNBLJ8EElOZbwrgmJHNS55/:VW3tujrlESkNu/
                                                MD5:9900403B65514FAD7DF39A4E788A6E45
                                                SHA1:75F9BA061EF4E72BB23528C700F2A11C56D637E9
                                                SHA-256:A202B2051EA9810CD9BA592B3F9418A89E2062F5C185E29E288080B28EB64FE5
                                                SHA-512:6C24F5DBA5409574433E7438B7BE890202132302F22CC79EB4446F29E02AFD054DAE6E79FCE02C66444C76BA8F857658C4DE4B8379E5CBAE54C847BDD54A3FC6
                                                Malicious:false
                                                Reputation:low
                                                URL:https://www.gstatic.com/firebasejs/10.3.1/firebase-app-compat.js
                                                Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).firebase=t()}(this,function(){"use strict";const r=function(t){const r=[];let n=0;for(let a=0;a<t.length;a++){let e=t.charCodeAt(a);e<128?r[n++]=e:(e<2048?r[n++]=e>>6|192:(55296==(64512&e)&&a+1<t.length&&56320==(64512&t.charCodeAt(a+1))?(e=65536+((1023&e)<<10)+(1023&t.charCodeAt(++a)),r[n++]=e>>18|240,r[n++]=e>>12&63|128):r[n++]=e>>12|224,r[n++]=e>>6&63|128),r[n++]=63&e|128)}return r},n={byteToCharMap_:null,charToByteMap_:null,byteToCharMapWebSafe_:null,charToByteMapWebSafe_:null,ENCODED_VALS_BASE:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789",get ENCODED_VALS(){return this.ENCODED_VALS_BASE+"+/="},get ENCODED_VALS_WEBSAFE(){return this.ENCODED_VALS_BASE+"-_."},HAS_NATIVE_SUPPORT:"function"==typeof atob,encodeByteArray(r,e){if(!Array.isArray(r))throw Error("encodeByteArray takes an
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 44 x 44, 8-bit colormap, non-interlaced
                                                Category:downloaded
                                                Size (bytes):300
                                                Entropy (8bit):6.239402873001218
                                                Encrypted:false
                                                SSDEEP:6:6v/lhPkM14wKkVCcRnzitP6m9Lg9hCoiPYtRByAV66ykkaOOW2EULLm6Ogxp:6v/7s+9KkVZRzsRat3ByokaREkS6Ogf
                                                MD5:F66C38FA2CD7C50BD1989D41DA28FB80
                                                SHA1:E1DE333ECA72647F3C1831083FE678CFA8FE9EAB
                                                SHA-256:3059BE4046E0315AD1C0D1CB163D9DAAF759BDF16E906E908842FAC07E5608A2
                                                SHA-512:F9249F19037C19502E5CE15540DD49662E221DBE1D47DA5756D5D7ED304CC73DA73EEEAA28EC48449FFDDF52350B88A2F14FE65E0D867E5324B0CC27C5DEE3B7
                                                Malicious:false
                                                Reputation:low
                                                URL:https://qltuh.denaliview.top/space-robot/assets/corner.png
                                                Preview:.PNG........IHDR...,...,.....)Z.3...<PLTE..........................................................e!J.....tRNS...2..U... .w..D%.0k......IDAT8..7..@.....2....+..3z*...GMn..........w.......x..4.7....7.7.l.l.l.......=.=.A.M.M.M.M.M.n.o.o.orm.}.+.\...J.=OC....Ku.R.Z..#.<.d.......IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                Category:downloaded
                                                Size (bytes):15552
                                                Entropy (8bit):7.983966851275127
                                                Encrypted:false
                                                SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                Malicious:false
                                                Reputation:low
                                                URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                Category:downloaded
                                                Size (bytes):15086
                                                Entropy (8bit):4.511933203100695
                                                Encrypted:false
                                                SSDEEP:192:jknWjGFyZuTCExIPorGAuCYPbKp7RBQOgdhO/bMVQMDbMY8660Z:jSAwGiYkBHeh2+DbT86
                                                MD5:FED120E82F1746F2A152D787A4B9B141
                                                SHA1:85D5E67815554F3BF782C55A88B10C298A10144F
                                                SHA-256:0E7E89635C2278AAC17966D17CB41C8A725AB5D0D0D5A40B41F7FA5169440059
                                                SHA-512:7F26C89058FD37B3B795A856051F40F397ABEF353DF3A9EBEA8DA32CC0ADE2A29408956A006F1B51BFF94DB77E91E465ADC851DC717B4B6A0D06A19DFC178732
                                                Malicious:false
                                                Reputation:low
                                                URL:https://qltuh.denaliview.top/space-robot/assets/favicon.ico
                                                Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$......................................................................................................................................................................433....................................................................................................................................................................................s_\..............................................................................................................wt.ta^.nYV.o[X.vc`.}jh..mj..nk.{hf.vc`.p\Y.mYV.q]Z..nl.............................................................................................................................nZW.p\Y..|y.............................................................xeb.iTQ.|jg.................................................................................................ub_.q]Z..........................................................................................q
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 44 x 44, 8-bit colormap, non-interlaced
                                                Category:dropped
                                                Size (bytes):300
                                                Entropy (8bit):6.239402873001218
                                                Encrypted:false
                                                SSDEEP:6:6v/lhPkM14wKkVCcRnzitP6m9Lg9hCoiPYtRByAV66ykkaOOW2EULLm6Ogxp:6v/7s+9KkVZRzsRat3ByokaREkS6Ogf
                                                MD5:F66C38FA2CD7C50BD1989D41DA28FB80
                                                SHA1:E1DE333ECA72647F3C1831083FE678CFA8FE9EAB
                                                SHA-256:3059BE4046E0315AD1C0D1CB163D9DAAF759BDF16E906E908842FAC07E5608A2
                                                SHA-512:F9249F19037C19502E5CE15540DD49662E221DBE1D47DA5756D5D7ED304CC73DA73EEEAA28EC48449FFDDF52350B88A2F14FE65E0D867E5324B0CC27C5DEE3B7
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR...,...,.....)Z.3...<PLTE..........................................................e!J.....tRNS...2..U... .w..D%.0k......IDAT8..7..@.....2....+..3z*...GMn..........w.......x..4.7....7.7.l.l.l.......=.=.A.M.M.M.M.M.n.o.o.orm.}.+.\...J.=OC....Ku.R.Z..#.<.d.......IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text, with very long lines (455)
                                                Category:downloaded
                                                Size (bytes):9094
                                                Entropy (8bit):5.103312735189065
                                                Encrypted:false
                                                SSDEEP:96:Us4KfC8PLvPBN4wmDmjNkyRrGLpWI53/SpVay8SQUDtqrV7wbGX8Dygj/1Uj3e8W:UbmC8Ls+NZrJm/C/1GGyuS7eall1Q
                                                MD5:E2DF78D35A44450E8A96A49DD0FE9BF1
                                                SHA1:B3FE92604035B0C3557D9D53460DB5421E097822
                                                SHA-256:EA35952692A0C3BFAF8C1EAA7DC27EBE8FDF888A57D9E5C72FCC07958DCE0210
                                                SHA-512:C123204FBAA05BB1BF864017CC204571B613E9905E87AED55973F154A012E8FF4C58C77505BCA3A6F7E798E1E31F8B01AC744B9D0FC0E1AEEA75CD4E1EF7652B
                                                Malicious:false
                                                Reputation:low
                                                URL:https://qltuh.denaliview.top/space-robot/?pl=CHiI7Gh3GUyTa8XGgNqDyQ&sm=space-robot&click_id=csg07nd3kl6c73cbsuv0&nrid=b052d6abfe094d3689ac1d345c319a19&hash=8n0iNmDdLb0nQ_IWWQuibw&exp=1730151692
                                                Preview:<!DOCTYPE html>..<html lang="en">.<head>.<meta content="text/html; charset=utf-8" http-equiv="Content-Type"/>.<meta content="f44d21508bd5bb1ec12d623b9e5f3510" name="pushsdk"/>.<title id="title">9c93ab72-b0cb-4706-96bf-9f5be09e507a</title>.<meta content="IE=edge" http-equiv="X-UA-Compatible"/>.<meta content="width=device-width,height=device-height,initial-scale=1,minimum-scale=1" name="viewport"/>.<script src="assets/trls.js"></script>.<link as="style" href="assets/style.css?v=5" rel="stylesheet"/>.<link href="assets/apple-touch-icon.png" rel="apple-touch-icon" sizes="180x180"/>.<link href="assets/favicon-32x32.png" rel="icon" sizes="32x32" type="image/png"/>.<link href="assets/favicon-16x16.png" rel="icon" sizes="16x16" type="image/png"/>.<link color="#5bbad5" href="assets/safari-pinned-tab.svg" rel="mask-icon"/>.<link href="assets/favicon.ico" rel="shortcut icon"/>.<meta content="#da532c" name="msapplication-TileColor"/>.<meta content="#ffffff" name="theme-color"/>.</head>.<body>.<div
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):3784
                                                Entropy (8bit):4.960091823523444
                                                Encrypted:false
                                                SSDEEP:48:lILn6EjyUjdvf9BSX6qXQXtXHWOXBrHkOQRRmXHW3Ad8Rnjx9Npwj0HNDGZ:lID3eU5PSqqgdXWORrHsKCXGQHFGZ
                                                MD5:EA5B776364EAEC7FFBAE46FD05328F35
                                                SHA1:C5266E08FE813C9CE737555828475B6C1AB509B7
                                                SHA-256:7388E3F47B4385A2F508FBA43E6988E40554D6A72B44D249CE6756AD17A23825
                                                SHA-512:FED5D7DFA6508A4DFB2C0608E842CDADEC62453D12C48615F2D86C44C09E975B0C40E9EE01DC05D59B799A8B709E6F9F3E2AEC6FA9D04643DD952F898E90BAF8
                                                Malicious:false
                                                Reputation:low
                                                Preview:(function () {.. // Redirect When JS not loaded.... // Uncomment to use regular redirect without ssp.. // const trafficBack = 'https://mbtrk1.com/click.php?key=7ef1qd1lvftdju4n985s&tracker=pushlink-placeholder-{reason}';.. // const trafficBackTrack = false;.... // Uncomment to use redirect through ssp.. const trafficBack = '{js_domain}/ps/tb?reason={reason}&sm={sm}&sub_id={sub_id}&click_id={click_id}&nrid={nrid}';.. const trafficBackTrack = true;.. const defaultTrafficBack = 'https://www.bing.com/news';.... // Options for workarounds.. const edg = true;.. const fullscreen = true;.. const defaultTimeout = 1800;.. // ServiceWorkerJS fixed name (only for appspot landings).. const sw = '';.... // Use CDN static for JS.. const useCdnStatic = true;.. const cdnStaticPrefix = 'cdnstatic';.. const defaultJSDomain = 'https://js.streampsh.top';.... function getParameterByName(name, url = window.location.href) {.. name = name.replace(/[\[\]]/g, '\\$&');.. let regex = n
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (28368)
                                                Category:dropped
                                                Size (bytes):28949
                                                Entropy (8bit):5.285633915745323
                                                Encrypted:false
                                                SSDEEP:768:dASlCDOW3GZSQaujrg/AfjpNBLJ8EElOZbwrgmJHNS55/:VW3tujrlESkNu/
                                                MD5:9900403B65514FAD7DF39A4E788A6E45
                                                SHA1:75F9BA061EF4E72BB23528C700F2A11C56D637E9
                                                SHA-256:A202B2051EA9810CD9BA592B3F9418A89E2062F5C185E29E288080B28EB64FE5
                                                SHA-512:6C24F5DBA5409574433E7438B7BE890202132302F22CC79EB4446F29E02AFD054DAE6E79FCE02C66444C76BA8F857658C4DE4B8379E5CBAE54C847BDD54A3FC6
                                                Malicious:false
                                                Reputation:low
                                                Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).firebase=t()}(this,function(){"use strict";const r=function(t){const r=[];let n=0;for(let a=0;a<t.length;a++){let e=t.charCodeAt(a);e<128?r[n++]=e:(e<2048?r[n++]=e>>6|192:(55296==(64512&e)&&a+1<t.length&&56320==(64512&t.charCodeAt(a+1))?(e=65536+((1023&e)<<10)+(1023&t.charCodeAt(++a)),r[n++]=e>>18|240,r[n++]=e>>12&63|128):r[n++]=e>>12|224,r[n++]=e>>6&63|128),r[n++]=63&e|128)}return r},n={byteToCharMap_:null,charToByteMap_:null,byteToCharMapWebSafe_:null,charToByteMapWebSafe_:null,ENCODED_VALS_BASE:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789",get ENCODED_VALS(){return this.ENCODED_VALS_BASE+"+/="},get ENCODED_VALS_WEBSAFE(){return this.ENCODED_VALS_BASE+"-_."},HAS_NATIVE_SUPPORT:"function"==typeof atob,encodeByteArray(r,e){if(!Array.isArray(r))throw Error("encodeByteArray takes an
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (38231)
                                                Category:downloaded
                                                Size (bytes):38286
                                                Entropy (8bit):5.232495836642869
                                                Encrypted:false
                                                SSDEEP:768:s/XYybWGO7ksZus7aKXhFTSjDH3WQZZfuaNNHRzxHs67ZoL3udKoW3gbUFuOt:5GO55/CXS3udKoWyQ/
                                                MD5:0541B823DFAF39162EF84CF075C9951B
                                                SHA1:E0934726455558CC1A59823EFADA9651E33AAFAA
                                                SHA-256:21F1D62F222007068C793F0947D98F4CCB7C1595ADB68EFEB783390FDD8B5522
                                                SHA-512:41DCFB4E2D91A5F8B7CC482E25A8A4ED5BCD1202D7C34B9AB0B258D1599BD669479A101024AF30F6A90EB09E3C7817A6565D5F9978C6FB31897EF63E5D5BD3A5
                                                Malicious:false
                                                Reputation:low
                                                URL:https://www.gstatic.com/firebasejs/10.3.1/firebase-messaging-compat.js
                                                Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(require("@firebase/app-compat"),require("@firebase/app")):"function"==typeof define&&define.amd?define(["@firebase/app-compat","@firebase/app"],t):t((e="undefined"!=typeof globalThis?globalThis:e||self).firebase,e.firebase.INTERNAL.modularAPIs)}(this,function(Wt,Ut){"use strict";try{!(function(){function e(e){return e&&"object"==typeof e&&"default"in e?e:{default:e}}var i,t=e(Wt);function n(){try{return"object"==typeof indexedDB}catch(e){return!1}}class o extends Error{constructor(e,t,n){super(t),this.code=e,this.customData=n,this.name="FirebaseError",Object.setPrototypeOf(this,o.prototype),Error.captureStackTrace&&Error.captureStackTrace(this,a.prototype.create)}}class a{constructor(e,t,n){this.service=e,this.serviceName=t,this.errors=n}create(e,...t){var i,n=t[0]||{},a=`${this.service}/${e}`,r=this.errors[e],r=r?(i=n,r.replace(s,(e,t)=>{var n=i[t];return null!=n?String(n):`<${t}?>`})):"Error",r=`${this.serviceName}
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (357), with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):12109
                                                Entropy (8bit):5.777686292982531
                                                Encrypted:false
                                                SSDEEP:192:NHNDLDb+t62tb53R0XrQhUIjW4X1HAgcaMK2d2gWA9lfWCTXLhDD20:rnDb+/nUrQKaX1gg7bk9T1W8XLhDq0
                                                MD5:7F5C725B2C23B9687FA08D162A17427A
                                                SHA1:94973F1227871750D2EF13A367CE691F1A062527
                                                SHA-256:C9611CE748D6C7C99D3F374A0B687DB2E2428FC5EC9C4E7AE71B2E4305AC60E3
                                                SHA-512:FF6B09BB88B07E436E4E77F41867A8EF7C939CAD567F622F538A0264F58F2A6EC92BDC74072924623CAB8C8439C23CF7718B037F50E61D8051163B4E9A9F6025
                                                Malicious:false
                                                Reputation:low
                                                Preview:var translation = {.. source: {.. title: 'Click "Allow"',.. text1: 'Press the "Allow" button to verify you\'re human!'.. },.. en: {.. title: 'Click "Allow"',.. text1: 'Press the "Allow" button to verify you\'re human!'.. },.. ar: {.. title: ".... .....",.. text1: '.... ... "......" ...... .... ... ....... .....!'.. },.. az: {.. title: '".caz. verin" d.ym.sini bas.n',.. text1: '.nsan oldu.unuzu t.sdiql.m.k ...n ".caz. verin" d.ym.sini bas.n!'.. },.. be: {.. title: '......... "........."',.. text1: '......... ...... ".........", ... ..........., ... .. .......!'.. },.. bn: {.. title: "...... ... ..... ....",.. text1: ".... .... .... .. ....... .... ....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with CRLF line terminators
                                                Category:downloaded
                                                Size (bytes):3784
                                                Entropy (8bit):4.960091823523444
                                                Encrypted:false
                                                SSDEEP:48:lILn6EjyUjdvf9BSX6qXQXtXHWOXBrHkOQRRmXHW3Ad8Rnjx9Npwj0HNDGZ:lID3eU5PSqqgdXWORrHsKCXGQHFGZ
                                                MD5:EA5B776364EAEC7FFBAE46FD05328F35
                                                SHA1:C5266E08FE813C9CE737555828475B6C1AB509B7
                                                SHA-256:7388E3F47B4385A2F508FBA43E6988E40554D6A72B44D249CE6756AD17A23825
                                                SHA-512:FED5D7DFA6508A4DFB2C0608E842CDADEC62453D12C48615F2D86C44C09E975B0C40E9EE01DC05D59B799A8B709E6F9F3E2AEC6FA9D04643DD952F898E90BAF8
                                                Malicious:false
                                                Reputation:low
                                                URL:https://qltuh.denaliview.top/shared-js/assets/static-pl.js?v=5
                                                Preview:(function () {.. // Redirect When JS not loaded.... // Uncomment to use regular redirect without ssp.. // const trafficBack = 'https://mbtrk1.com/click.php?key=7ef1qd1lvftdju4n985s&tracker=pushlink-placeholder-{reason}';.. // const trafficBackTrack = false;.... // Uncomment to use redirect through ssp.. const trafficBack = '{js_domain}/ps/tb?reason={reason}&sm={sm}&sub_id={sub_id}&click_id={click_id}&nrid={nrid}';.. const trafficBackTrack = true;.. const defaultTrafficBack = 'https://www.bing.com/news';.... // Options for workarounds.. const edg = true;.. const fullscreen = true;.. const defaultTimeout = 1800;.. // ServiceWorkerJS fixed name (only for appspot landings).. const sw = '';.... // Use CDN static for JS.. const useCdnStatic = true;.. const cdnStaticPrefix = 'cdnstatic';.. const defaultJSDomain = 'https://js.streampsh.top';.... function getParameterByName(name, url = window.location.href) {.. name = name.replace(/[\[\]]/g, '\\$&');.. let regex = n
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (5617), with no line terminators
                                                Category:downloaded
                                                Size (bytes):5617
                                                Entropy (8bit):5.52733573957217
                                                Encrypted:false
                                                SSDEEP:96:ERqLLl1qLLv65l1v6HFWeDl4nATqKYTPhdqSEHdtxb6nwe3x/jp6KLLC:EoBMOj0lJD+pTPFsxbYn0
                                                MD5:3F8B4F9C0860BA334198908EC7E50842
                                                SHA1:EF024AF47DA914DABA41AF97EFDFD1D9B3AB1142
                                                SHA-256:6C70CB99E9F0F3CBD2A6B551D16AB45B9081B826E9F152910863CC2F9DD618A4
                                                SHA-512:0BE5441F298C9597E91898F158D7A130FC9E673816F699AB24F567F6FBB25893DAEBC5986C672236865A7E7F6CE7593A002F3D6A8830F069950F670C9129A14D
                                                Malicious:false
                                                Reputation:low
                                                URL:https://qltuh.denaliview.top/space-robot/assets/style.css?v=5
                                                Preview:.qIk5bq,body,html{height:100%;width:100%}#body,#rShadow{position:absolute;left:0;right:0}#body,#rBodyBox,#rShadow{position:absolute}#body,#rHeadBox{top:0}.d8UNtF,.fXc8jQ{text-align:center}@font-face{font-family:Roboto;font-style:normal;font-weight:300;src:local("Roboto Light"),local("Roboto-Light"),url(https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmSU5fBBc4.woff2) format("woff2");unicode-range:u+0000-00ff,u+0131,u+0152-0153,u+02bb-02bc,u+02c6,u+02da,u+02dc,u+2000-206f,u+2074,u+20ac,u+2122,u+2191,u+2193,u+2212,u+2215,u+feff,u+fffd}@font-face{font-family:Roboto;font-style:normal;font-weight:300;src:local("Roboto Light"),local("Roboto-Light"),url(https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2) format("woff2");unicode-range:u+0400-045f,u+0490-0491,u+04b0-04b1,u+2116}@font-face{font-family:Roboto;font-style:normal;font-weight:500;src:local("Roboto Medium"),local("Roboto-Medium"),url(https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2) form
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (2745)
                                                Category:dropped
                                                Size (bytes):4693
                                                Entropy (8bit):5.153709142756514
                                                Encrypted:false
                                                SSDEEP:96:U1WCSrr39Lo8LLLoyfqQYl80j7ynJjHtYB2jQAs2z+ru5IIYFDJzm:odSrpLo2LLoyfU57nzm
                                                MD5:01C51ED0A287B5DDF6793778CFA3A72C
                                                SHA1:EBD2613CD806B8E080F556B0D254C0F7A6C738A9
                                                SHA-256:4C0224D810D4F0AC617DDD4AB215E0084AEEC230D8944780A129C0046DE2DAD5
                                                SHA-512:8C68C6FCBECC333E4B8421756314B2FB35F579B218843007AF41638767B0529688B255C4E985DCE9943D77CB537067896AB298B4A9EAAD5E0687D6ABC5342175
                                                Malicious:false
                                                Reputation:low
                                                Preview:document.addEventListener("DOMContentLoaded",(function(){I(),setInterval((function(){I()}),5e3);var e=document.getElementById("armLeft"),t=document.getElementById("armRight"),s=document.getElementById("eyeNormal"),i=document.getElementById("eyeBlink"),d=document.getElementById("rHeadBox"),m=document.getElementById("mouth1"),a=document.getElementById("mouth2"),n=document.getElementById("mouth3"),c=document.getElementById("rBodyBox"),o=!1;setInterval((function(){o?(c.classList.remove("rAnim"),d.classList.remove("rAnim"),o=!1):(c.classList.add("rAnim"),d.classList.add("rAnim"),o=!0)}),4e3),setInterval((function(){setTimeout((function(){s.classList.add("hide"),i.classList.add("showBlock")}),0),setTimeout((function(){s.classList.remove("hide"),i.classList.remove("showBlock")}),300)}),5e3);var l,r,L=0;function u(){clearInterval(l),clearTimeout(r),L=0,document.getElementById("mouth1").classList.remove("hide"),document.getElementById("mouth2").classList.remove("hide"),document.getElementById("
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (2745)
                                                Category:downloaded
                                                Size (bytes):4693
                                                Entropy (8bit):5.153709142756514
                                                Encrypted:false
                                                SSDEEP:96:U1WCSrr39Lo8LLLoyfqQYl80j7ynJjHtYB2jQAs2z+ru5IIYFDJzm:odSrpLo2LLoyfU57nzm
                                                MD5:01C51ED0A287B5DDF6793778CFA3A72C
                                                SHA1:EBD2613CD806B8E080F556B0D254C0F7A6C738A9
                                                SHA-256:4C0224D810D4F0AC617DDD4AB215E0084AEEC230D8944780A129C0046DE2DAD5
                                                SHA-512:8C68C6FCBECC333E4B8421756314B2FB35F579B218843007AF41638767B0529688B255C4E985DCE9943D77CB537067896AB298B4A9EAAD5E0687D6ABC5342175
                                                Malicious:false
                                                Reputation:low
                                                URL:https://qltuh.denaliview.top/space-robot/assets/main.js?v=3
                                                Preview:document.addEventListener("DOMContentLoaded",(function(){I(),setInterval((function(){I()}),5e3);var e=document.getElementById("armLeft"),t=document.getElementById("armRight"),s=document.getElementById("eyeNormal"),i=document.getElementById("eyeBlink"),d=document.getElementById("rHeadBox"),m=document.getElementById("mouth1"),a=document.getElementById("mouth2"),n=document.getElementById("mouth3"),c=document.getElementById("rBodyBox"),o=!1;setInterval((function(){o?(c.classList.remove("rAnim"),d.classList.remove("rAnim"),o=!1):(c.classList.add("rAnim"),d.classList.add("rAnim"),o=!0)}),4e3),setInterval((function(){setTimeout((function(){s.classList.add("hide"),i.classList.add("showBlock")}),0),setTimeout((function(){s.classList.remove("hide"),i.classList.remove("showBlock")}),300)}),5e3);var l,r,L=0;function u(){clearInterval(l),clearTimeout(r),L=0,document.getElementById("mouth1").classList.remove("hide"),document.getElementById("mouth2").classList.remove("hide"),document.getElementById("
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (357), with CRLF line terminators
                                                Category:downloaded
                                                Size (bytes):12109
                                                Entropy (8bit):5.777686292982531
                                                Encrypted:false
                                                SSDEEP:192:NHNDLDb+t62tb53R0XrQhUIjW4X1HAgcaMK2d2gWA9lfWCTXLhDD20:rnDb+/nUrQKaX1gg7bk9T1W8XLhDq0
                                                MD5:7F5C725B2C23B9687FA08D162A17427A
                                                SHA1:94973F1227871750D2EF13A367CE691F1A062527
                                                SHA-256:C9611CE748D6C7C99D3F374A0B687DB2E2428FC5EC9C4E7AE71B2E4305AC60E3
                                                SHA-512:FF6B09BB88B07E436E4E77F41867A8EF7C939CAD567F622F538A0264F58F2A6EC92BDC74072924623CAB8C8439C23CF7718B037F50E61D8051163B4E9A9F6025
                                                Malicious:false
                                                Reputation:low
                                                URL:https://qltuh.denaliview.top/space-robot/assets/trls.js
                                                Preview:var translation = {.. source: {.. title: 'Click "Allow"',.. text1: 'Press the "Allow" button to verify you\'re human!'.. },.. en: {.. title: 'Click "Allow"',.. text1: 'Press the "Allow" button to verify you\'re human!'.. },.. ar: {.. title: ".... .....",.. text1: '.... ... "......" ...... .... ... ....... .....!'.. },.. az: {.. title: '".caz. verin" d.ym.sini bas.n',.. text1: '.nsan oldu.unuzu t.sdiql.m.k ...n ".caz. verin" d.ym.sini bas.n!'.. },.. be: {.. title: '......... "........."',.. text1: '......... ...... ".........", ... ..........., ... .. .......!'.. },.. bn: {.. title: "...... ... ..... ....",.. text1: ".... .... .... .. ....... .... ....
                                                No static file info
                                                TimestampSource PortDest PortSource IPDest IP
                                                Oct 28, 2024 22:36:24.439924955 CET49675443192.168.2.4173.222.162.32
                                                Oct 28, 2024 22:36:28.141664982 CET49735443192.168.2.4162.241.148.33
                                                Oct 28, 2024 22:36:28.141704082 CET44349735162.241.148.33192.168.2.4
                                                Oct 28, 2024 22:36:28.141907930 CET49735443192.168.2.4162.241.148.33
                                                Oct 28, 2024 22:36:28.142072916 CET49736443192.168.2.4162.241.148.33
                                                Oct 28, 2024 22:36:28.142116070 CET44349736162.241.148.33192.168.2.4
                                                Oct 28, 2024 22:36:28.142179012 CET49736443192.168.2.4162.241.148.33
                                                Oct 28, 2024 22:36:28.142309904 CET49735443192.168.2.4162.241.148.33
                                                Oct 28, 2024 22:36:28.142342091 CET44349735162.241.148.33192.168.2.4
                                                Oct 28, 2024 22:36:28.142471075 CET49736443192.168.2.4162.241.148.33
                                                Oct 28, 2024 22:36:28.142482996 CET44349736162.241.148.33192.168.2.4
                                                Oct 28, 2024 22:36:29.481295109 CET44349735162.241.148.33192.168.2.4
                                                Oct 28, 2024 22:36:29.481734037 CET49735443192.168.2.4162.241.148.33
                                                Oct 28, 2024 22:36:29.481789112 CET44349735162.241.148.33192.168.2.4
                                                Oct 28, 2024 22:36:29.482815027 CET44349735162.241.148.33192.168.2.4
                                                Oct 28, 2024 22:36:29.482888937 CET49735443192.168.2.4162.241.148.33
                                                Oct 28, 2024 22:36:29.484086990 CET44349736162.241.148.33192.168.2.4
                                                Oct 28, 2024 22:36:29.484935045 CET49736443192.168.2.4162.241.148.33
                                                Oct 28, 2024 22:36:29.484947920 CET44349736162.241.148.33192.168.2.4
                                                Oct 28, 2024 22:36:29.485496044 CET49735443192.168.2.4162.241.148.33
                                                Oct 28, 2024 22:36:29.485574007 CET44349735162.241.148.33192.168.2.4
                                                Oct 28, 2024 22:36:29.485755920 CET49735443192.168.2.4162.241.148.33
                                                Oct 28, 2024 22:36:29.485778093 CET44349735162.241.148.33192.168.2.4
                                                Oct 28, 2024 22:36:29.486438990 CET44349736162.241.148.33192.168.2.4
                                                Oct 28, 2024 22:36:29.486499071 CET49736443192.168.2.4162.241.148.33
                                                Oct 28, 2024 22:36:29.489471912 CET49736443192.168.2.4162.241.148.33
                                                Oct 28, 2024 22:36:29.489557028 CET44349736162.241.148.33192.168.2.4
                                                Oct 28, 2024 22:36:29.531996965 CET49736443192.168.2.4162.241.148.33
                                                Oct 28, 2024 22:36:29.532005072 CET44349736162.241.148.33192.168.2.4
                                                Oct 28, 2024 22:36:29.532008886 CET49735443192.168.2.4162.241.148.33
                                                Oct 28, 2024 22:36:29.579766989 CET49736443192.168.2.4162.241.148.33
                                                Oct 28, 2024 22:36:29.947159052 CET44349735162.241.148.33192.168.2.4
                                                Oct 28, 2024 22:36:29.947397947 CET44349735162.241.148.33192.168.2.4
                                                Oct 28, 2024 22:36:29.947453976 CET49735443192.168.2.4162.241.148.33
                                                Oct 28, 2024 22:36:29.948055983 CET49735443192.168.2.4162.241.148.33
                                                Oct 28, 2024 22:36:29.948097944 CET44349735162.241.148.33192.168.2.4
                                                Oct 28, 2024 22:36:29.948126078 CET49735443192.168.2.4162.241.148.33
                                                Oct 28, 2024 22:36:29.948270082 CET49735443192.168.2.4162.241.148.33
                                                Oct 28, 2024 22:36:30.269403934 CET49739443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:30.269450903 CET44349739188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:30.269860983 CET49739443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:30.270602942 CET49739443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:30.270617008 CET44349739188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:30.362838984 CET49740443192.168.2.4142.250.185.100
                                                Oct 28, 2024 22:36:30.362879038 CET44349740142.250.185.100192.168.2.4
                                                Oct 28, 2024 22:36:30.362943888 CET49740443192.168.2.4142.250.185.100
                                                Oct 28, 2024 22:36:30.364770889 CET49740443192.168.2.4142.250.185.100
                                                Oct 28, 2024 22:36:30.364793062 CET44349740142.250.185.100192.168.2.4
                                                Oct 28, 2024 22:36:31.187247992 CET44349739188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:31.187975883 CET49739443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:31.187990904 CET44349739188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:31.188843966 CET44349739188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:31.188967943 CET49739443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:31.192028046 CET49739443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:31.192081928 CET44349739188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:31.192171097 CET49739443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:31.192188978 CET44349739188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:31.192333937 CET44349739188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:31.192358971 CET49739443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:31.192358971 CET49739443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:31.192368984 CET44349739188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:31.192389011 CET49739443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:31.192456961 CET49739443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:31.193047047 CET49741443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:31.193136930 CET44349741188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:31.193886042 CET49741443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:31.194166899 CET49741443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:31.194200993 CET44349741188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:31.216613054 CET44349740142.250.185.100192.168.2.4
                                                Oct 28, 2024 22:36:31.218219995 CET49740443192.168.2.4142.250.185.100
                                                Oct 28, 2024 22:36:31.218238115 CET44349740142.250.185.100192.168.2.4
                                                Oct 28, 2024 22:36:31.219899893 CET44349740142.250.185.100192.168.2.4
                                                Oct 28, 2024 22:36:31.219969988 CET49740443192.168.2.4142.250.185.100
                                                Oct 28, 2024 22:36:31.225302935 CET49740443192.168.2.4142.250.185.100
                                                Oct 28, 2024 22:36:31.225390911 CET44349740142.250.185.100192.168.2.4
                                                Oct 28, 2024 22:36:31.275742054 CET49740443192.168.2.4142.250.185.100
                                                Oct 28, 2024 22:36:31.275758028 CET44349740142.250.185.100192.168.2.4
                                                Oct 28, 2024 22:36:31.330002069 CET49740443192.168.2.4142.250.185.100
                                                Oct 28, 2024 22:36:31.336642981 CET49742443192.168.2.4184.28.90.27
                                                Oct 28, 2024 22:36:31.336702108 CET44349742184.28.90.27192.168.2.4
                                                Oct 28, 2024 22:36:31.336791039 CET49742443192.168.2.4184.28.90.27
                                                Oct 28, 2024 22:36:31.341862917 CET49742443192.168.2.4184.28.90.27
                                                Oct 28, 2024 22:36:31.341881037 CET44349742184.28.90.27192.168.2.4
                                                Oct 28, 2024 22:36:32.057409048 CET44349741188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:32.058095932 CET49741443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:32.058159113 CET44349741188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:32.059026957 CET44349741188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:32.059108019 CET49741443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:32.061662912 CET49741443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:32.061733007 CET44349741188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:32.062009096 CET49741443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:32.062037945 CET44349741188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:32.110142946 CET49741443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:32.208062887 CET44349742184.28.90.27192.168.2.4
                                                Oct 28, 2024 22:36:32.208137035 CET49742443192.168.2.4184.28.90.27
                                                Oct 28, 2024 22:36:32.219599962 CET49742443192.168.2.4184.28.90.27
                                                Oct 28, 2024 22:36:32.219624043 CET44349742184.28.90.27192.168.2.4
                                                Oct 28, 2024 22:36:32.220015049 CET44349742184.28.90.27192.168.2.4
                                                Oct 28, 2024 22:36:32.265611887 CET49742443192.168.2.4184.28.90.27
                                                Oct 28, 2024 22:36:32.494432926 CET44349741188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:32.494550943 CET44349741188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:32.494618893 CET49741443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:32.501646042 CET49742443192.168.2.4184.28.90.27
                                                Oct 28, 2024 22:36:32.510149002 CET49741443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:32.510183096 CET44349741188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:32.528390884 CET49743443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:32.528450966 CET44349743188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:32.528529882 CET49743443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:32.529068947 CET49743443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:32.529112101 CET44349743188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:32.547337055 CET44349742184.28.90.27192.168.2.4
                                                Oct 28, 2024 22:36:32.746108055 CET44349742184.28.90.27192.168.2.4
                                                Oct 28, 2024 22:36:32.746260881 CET44349742184.28.90.27192.168.2.4
                                                Oct 28, 2024 22:36:32.746454954 CET49742443192.168.2.4184.28.90.27
                                                Oct 28, 2024 22:36:32.746454954 CET49742443192.168.2.4184.28.90.27
                                                Oct 28, 2024 22:36:32.746496916 CET44349742184.28.90.27192.168.2.4
                                                Oct 28, 2024 22:36:32.746521950 CET49742443192.168.2.4184.28.90.27
                                                Oct 28, 2024 22:36:32.746531010 CET44349742184.28.90.27192.168.2.4
                                                Oct 28, 2024 22:36:32.796634912 CET49744443192.168.2.4184.28.90.27
                                                Oct 28, 2024 22:36:32.796704054 CET44349744184.28.90.27192.168.2.4
                                                Oct 28, 2024 22:36:32.801431894 CET49744443192.168.2.4184.28.90.27
                                                Oct 28, 2024 22:36:32.801431894 CET49744443192.168.2.4184.28.90.27
                                                Oct 28, 2024 22:36:32.801512957 CET44349744184.28.90.27192.168.2.4
                                                Oct 28, 2024 22:36:33.155109882 CET44349743188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:33.155489922 CET49743443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:33.155541897 CET44349743188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:33.156982899 CET44349743188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:33.157098055 CET49743443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:33.157424927 CET49743443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:33.157490015 CET49743443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:33.157490015 CET49743443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:33.157514095 CET44349743188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:33.157700062 CET44349743188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:33.157773018 CET49743443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:33.157773972 CET49745443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:33.157810926 CET44349745188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:33.157851934 CET49743443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:33.157958031 CET49745443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:33.158188105 CET49745443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:33.158206940 CET44349745188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:33.635416031 CET44349744184.28.90.27192.168.2.4
                                                Oct 28, 2024 22:36:33.635503054 CET49744443192.168.2.4184.28.90.27
                                                Oct 28, 2024 22:36:33.637176991 CET49744443192.168.2.4184.28.90.27
                                                Oct 28, 2024 22:36:33.637206078 CET44349744184.28.90.27192.168.2.4
                                                Oct 28, 2024 22:36:33.637554884 CET44349744184.28.90.27192.168.2.4
                                                Oct 28, 2024 22:36:33.638726950 CET49744443192.168.2.4184.28.90.27
                                                Oct 28, 2024 22:36:33.683372021 CET44349744184.28.90.27192.168.2.4
                                                Oct 28, 2024 22:36:33.786067009 CET44349745188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:33.786345959 CET49745443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:33.786375046 CET44349745188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:33.787822008 CET44349745188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:33.787887096 CET49745443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:33.798695087 CET49745443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:33.798818111 CET44349745188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:33.799226999 CET49745443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:33.799238920 CET44349745188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:33.842875957 CET49745443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:33.879750013 CET44349744184.28.90.27192.168.2.4
                                                Oct 28, 2024 22:36:33.879894972 CET44349744184.28.90.27192.168.2.4
                                                Oct 28, 2024 22:36:33.879962921 CET49744443192.168.2.4184.28.90.27
                                                Oct 28, 2024 22:36:33.880696058 CET49744443192.168.2.4184.28.90.27
                                                Oct 28, 2024 22:36:33.880696058 CET49744443192.168.2.4184.28.90.27
                                                Oct 28, 2024 22:36:33.880744934 CET44349744184.28.90.27192.168.2.4
                                                Oct 28, 2024 22:36:33.880774021 CET44349744184.28.90.27192.168.2.4
                                                Oct 28, 2024 22:36:34.083864927 CET44349745188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:34.083930969 CET44349745188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:34.083964109 CET44349745188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:34.083971024 CET49745443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:34.083992958 CET44349745188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:34.084032059 CET44349745188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:34.084032059 CET49745443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:34.084047079 CET44349745188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:34.084089041 CET49745443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:34.084098101 CET44349745188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:34.084136963 CET44349745188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:34.084175110 CET49745443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:34.084182978 CET44349745188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:34.084254980 CET44349745188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:34.084295988 CET49745443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:34.093867064 CET49745443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:34.093883991 CET44349745188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:34.147845984 CET49746443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:34.147886038 CET44349746188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:34.147943020 CET49746443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:34.148250103 CET49746443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:34.148269892 CET44349746188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:34.148726940 CET49747443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:34.148756027 CET44349747188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:34.148807049 CET49747443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:34.149192095 CET49747443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:34.149210930 CET44349747188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:34.149813890 CET49748443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:34.149898052 CET44349748188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:34.149979115 CET49748443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:34.150264978 CET49749443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:34.150331020 CET44349749188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:34.150398016 CET49749443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:34.150791883 CET49748443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:34.150830030 CET44349748188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:34.150959015 CET49749443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:34.150994062 CET44349749188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:34.780899048 CET44349747188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:34.781812906 CET44349749188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:34.781939030 CET49747443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:34.781968117 CET44349747188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:34.782183886 CET49749443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:34.782243013 CET44349749188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:34.783457041 CET44349747188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:34.783593893 CET49747443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:34.783724070 CET44349749188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:34.783874989 CET49749443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:34.783891916 CET49747443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:34.783891916 CET49747443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:34.783943892 CET49747443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:34.783981085 CET44349747188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:34.784077883 CET49747443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:34.784310102 CET44349746188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:34.784426928 CET49750443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:34.784462929 CET44349750188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:34.784766912 CET49749443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:34.784807920 CET49749443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:34.784809113 CET49749443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:34.784861088 CET44349749188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:34.784893990 CET49750443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:34.785064936 CET44349749188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:34.785088062 CET49749443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:34.785088062 CET49751443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:34.785162926 CET44349751188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:34.785187006 CET49749443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:34.785238981 CET49746443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:34.785243988 CET49751443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:34.785250902 CET44349746188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:34.785532951 CET49751443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:34.785542965 CET49750443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:34.785553932 CET44349750188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:34.785561085 CET44349751188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:34.786726952 CET44349746188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:34.786830902 CET49746443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:34.787097931 CET49746443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:34.787147045 CET49746443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:34.787147045 CET49746443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:34.787180901 CET44349746188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:34.787324905 CET49746443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:34.787441015 CET49752443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:34.787473917 CET44349752188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:34.787652969 CET49752443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:34.787844896 CET49752443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:34.787857056 CET44349752188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:34.820837975 CET44349748188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:34.821079016 CET49748443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:34.821115971 CET44349748188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:34.822710037 CET44349748188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:34.822829962 CET49748443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:34.823371887 CET49748443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:34.823421001 CET49748443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:34.823421001 CET49748443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:34.823456049 CET44349748188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:34.823658943 CET44349748188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:34.823704958 CET49753443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:34.823744059 CET49748443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:34.823744059 CET49748443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:34.823786020 CET44349753188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:34.823992968 CET49753443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:34.824148893 CET49753443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:34.824187040 CET44349753188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:35.397846937 CET44349750188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:35.398307085 CET44349752188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:35.400031090 CET44349751188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:35.430175066 CET44349753188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:35.447299957 CET49752443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:35.447304964 CET49751443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:35.447316885 CET49750443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:35.482897043 CET49753443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:35.512635946 CET49752443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:35.512645960 CET44349752188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:35.512654066 CET49751443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:35.512686014 CET44349751188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:35.512811899 CET49750443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:35.512845993 CET44349750188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:35.512895107 CET49753443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:35.512914896 CET44349753188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:35.514273882 CET44349752188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:35.514422894 CET49752443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:35.514563084 CET44349750188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:35.514576912 CET44349750188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:35.514703035 CET49750443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:35.514930964 CET49752443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:35.515018940 CET44349752188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:35.515362024 CET49750443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:35.515439034 CET44349750188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:35.515603065 CET49750443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:35.515605927 CET49752443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:35.515613079 CET44349752188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:35.516571999 CET44349751188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:35.516828060 CET49751443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:35.516850948 CET44349753188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:35.516887903 CET44349753188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:35.517023087 CET49753443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:35.517640114 CET49751443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:35.517651081 CET49753443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:35.517752886 CET44349751188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:35.517853022 CET44349753188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:35.517868996 CET49753443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:35.517872095 CET49751443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:35.559360027 CET44349753188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:35.559381008 CET44349751188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:35.559381008 CET44349750188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:35.565063953 CET49753443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:35.565066099 CET49751443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:35.565082073 CET44349753188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:35.565120935 CET49752443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:35.565124035 CET44349751188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:35.565176964 CET49750443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:35.565238953 CET44349750188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:35.613336086 CET49751443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:35.613337994 CET49753443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:35.613445997 CET49750443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:35.655364037 CET44349750188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:35.655531883 CET44349750188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:35.655587912 CET49750443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:35.655618906 CET44349750188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:35.655767918 CET44349750188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:35.655824900 CET49750443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:35.655838013 CET44349750188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:35.655961990 CET44349750188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:35.656009912 CET49750443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:35.656022072 CET44349750188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:35.656156063 CET44349750188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:35.656204939 CET49750443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:35.656215906 CET44349750188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:35.656361103 CET44349750188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:35.656409979 CET49750443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:35.656423092 CET44349750188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:35.656548023 CET44349750188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:35.656598091 CET49750443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:35.657280922 CET44349751188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:35.657443047 CET44349751188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:35.657502890 CET49751443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:35.658571959 CET44349753188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:35.658701897 CET44349753188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:35.658759117 CET49753443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:35.658777952 CET44349753188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:35.658863068 CET44349753188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:35.658921003 CET49753443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:35.658936024 CET44349753188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:35.659081936 CET44349753188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:35.659137011 CET49753443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:35.661092997 CET49750443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:35.661122084 CET44349750188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:35.668237925 CET44349752188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:35.668292046 CET44349752188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:35.668325901 CET44349752188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:35.668350935 CET49752443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:35.668368101 CET44349752188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:35.668397903 CET44349752188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:35.668406010 CET49752443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:35.668411970 CET44349752188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:35.668458939 CET49752443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:35.668463945 CET44349752188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:35.668498039 CET49754443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:35.668500900 CET44349752188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:35.668524027 CET44349754188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:35.668540955 CET49752443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:35.668576956 CET49754443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:35.670099974 CET49751443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:35.670131922 CET44349751188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:35.671097994 CET49754443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:35.671108961 CET44349754188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:35.672816038 CET49753443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:35.672842026 CET44349753188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:35.675415993 CET49752443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:35.675431013 CET44349752188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:35.702732086 CET49755443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:35.702779055 CET44349755188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:35.702874899 CET49755443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:35.702914000 CET49756443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:35.702943087 CET44349756188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:35.702999115 CET49756443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:35.703051090 CET49757443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:35.703082085 CET44349757188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:35.703135014 CET49757443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:35.703464031 CET49755443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:35.703511000 CET44349755188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:35.703649044 CET49756443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:35.703660965 CET44349756188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:35.704049110 CET49757443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:35.704066992 CET44349757188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:36.312874079 CET44349755188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:36.313124895 CET49755443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:36.313189030 CET44349755188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:36.316740990 CET44349755188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:36.316817999 CET49755443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:36.317215919 CET49755443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:36.317215919 CET49755443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:36.317257881 CET49755443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:36.317406893 CET44349755188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:36.317472935 CET49755443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:36.317531109 CET49759443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:36.317562103 CET44349759188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:36.317634106 CET49759443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:36.317821026 CET49759443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:36.317840099 CET44349759188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:36.322873116 CET44349756188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:36.323079109 CET49756443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:36.323091984 CET44349756188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:36.323627949 CET44349754188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:36.323775053 CET49754443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:36.323798895 CET44349754188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:36.325268030 CET44349754188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:36.325324059 CET49754443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:36.325598955 CET49754443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:36.325612068 CET49754443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:36.325648069 CET49754443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:36.325683117 CET44349754188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:36.325731993 CET49754443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:36.325881004 CET49760443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:36.325912952 CET44349760188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:36.325959921 CET49760443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:36.326152086 CET49760443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:36.326169014 CET44349760188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:36.326672077 CET44349756188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:36.326735973 CET49756443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:36.327040911 CET49756443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:36.327053070 CET49756443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:36.327091932 CET49756443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:36.327213049 CET44349756188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:36.327265978 CET49756443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:36.327279091 CET49761443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:36.327383995 CET44349761188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:36.327460051 CET49761443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:36.327629089 CET49761443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:36.327677011 CET44349761188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:36.328522921 CET44349757188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:36.328706026 CET49757443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:36.328716993 CET44349757188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:36.332019091 CET44349757188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:36.332079887 CET49757443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:36.332433939 CET49757443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:36.332453012 CET49757443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:36.332513094 CET44349757188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:36.332531929 CET49757443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:36.332562923 CET49757443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:36.332802057 CET49762443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:36.332829952 CET44349762188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:36.332885027 CET49762443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:36.333070993 CET49762443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:36.333086967 CET44349762188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:36.924958944 CET44349759188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:36.925388098 CET49759443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:36.925417900 CET44349759188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:36.926856041 CET44349759188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:36.927139997 CET49759443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:36.927891016 CET49759443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:36.927970886 CET44349759188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:36.928150892 CET49759443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:36.975332975 CET44349759188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:36.977859020 CET44349761188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:36.978229046 CET49761443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:36.978266954 CET44349761188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:36.978456020 CET44349760188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:36.979644060 CET49760443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:36.979654074 CET44349760188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:36.980103016 CET44349760188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:36.980806112 CET49760443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:36.980806112 CET49760443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:36.980819941 CET44349760188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:36.980881929 CET44349760188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:36.981296062 CET44349761188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:36.981591940 CET49761443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:36.982202053 CET49761443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:36.982285976 CET44349761188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:36.982470036 CET49761443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:36.982829094 CET49759443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:36.982837915 CET44349759188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:36.990581989 CET44349762188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:36.991234064 CET49762443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:36.991311073 CET44349762188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:36.992757082 CET44349762188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:36.992876053 CET49762443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:36.993328094 CET49762443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:36.993328094 CET49762443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:36.993417978 CET44349762188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:37.023351908 CET44349761188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:37.031811953 CET49759443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:37.031811953 CET49760443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:37.031820059 CET49761443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:37.031832933 CET44349761188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:37.048633099 CET49762443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:37.048652887 CET44349762188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:37.069679022 CET44349759188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:37.070007086 CET44349759188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:37.070092916 CET44349759188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:37.070175886 CET44349759188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:37.070198059 CET49759443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:37.070218086 CET44349759188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:37.070249081 CET49759443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:37.070327044 CET44349759188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:37.070539951 CET44349759188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:37.070550919 CET49759443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:37.070561886 CET44349759188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:37.070678949 CET44349759188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:37.070771933 CET44349759188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:37.070940971 CET44349759188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:37.070941925 CET49759443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:37.071110964 CET49759443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:37.071435928 CET49759443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:37.071449995 CET44349759188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:37.078445911 CET49761443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:37.092102051 CET49762443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:37.139261007 CET44349760188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:37.139341116 CET44349760188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:37.139381886 CET44349760188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:37.139410973 CET49760443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:37.139422894 CET44349760188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:37.139497995 CET44349760188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:37.139566898 CET49760443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:37.139566898 CET49760443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:37.140639067 CET44349761188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:37.140799999 CET44349761188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:37.143124104 CET49761443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:37.148617029 CET49760443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:37.148633957 CET44349760188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:37.152292013 CET44349762188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:37.152422905 CET44349762188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:37.152513027 CET44349762188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:37.152600050 CET44349762188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:37.152760983 CET49762443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:37.152786970 CET44349762188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:37.152848959 CET44349762188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:37.154774904 CET49762443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:37.249926090 CET49761443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:37.249943018 CET44349761188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:37.256274939 CET49762443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:37.256325960 CET44349762188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:37.260590076 CET49763443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:37.260613918 CET44349763188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:37.260742903 CET49763443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:37.261259079 CET49763443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:37.261275053 CET44349763188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:37.302644968 CET49764443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:37.302686930 CET44349764188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:37.302846909 CET49764443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:37.304625988 CET49764443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:37.304639101 CET44349764188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:37.922935009 CET44349763188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:37.965245008 CET49763443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:37.971546888 CET44349764188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:37.984683990 CET49763443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:37.984754086 CET44349763188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:37.984778881 CET49764443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:37.984793901 CET44349764188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:37.986289024 CET44349763188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:37.986380100 CET49763443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:37.986977100 CET49763443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:37.986977100 CET49763443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:37.987023115 CET49763443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:37.987077951 CET44349763188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:37.987139940 CET49763443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:37.987478971 CET49766443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:37.987499952 CET44349766188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:37.987560034 CET49766443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:37.987776041 CET49766443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:37.987797022 CET44349766188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:37.988558054 CET44349764188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:37.988634109 CET49764443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:37.988935947 CET49764443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:37.988946915 CET49764443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:37.988982916 CET49764443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:37.989126921 CET44349764188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:37.989183903 CET49764443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:37.989207029 CET49767443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:37.989289999 CET44349767188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:37.989363909 CET49767443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:37.989569902 CET49767443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:37.989608049 CET44349767188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:38.656622887 CET44349766188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:38.656898975 CET49766443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:38.656927109 CET44349766188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:38.657782078 CET44349766188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:38.657843113 CET49766443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:38.660238028 CET44349767188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:38.660444975 CET49767443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:38.660505056 CET44349767188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:38.661377907 CET44349767188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:38.661689043 CET49767443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:38.661784887 CET44349767188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:38.661809921 CET49767443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:38.704582930 CET49767443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:38.704610109 CET44349767188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:38.821181059 CET44349767188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:38.821314096 CET44349767188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:38.821373940 CET49767443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:38.821397066 CET44349767188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:38.821516991 CET44349767188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:38.821567059 CET49767443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:38.821609974 CET44349767188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:38.821652889 CET44349767188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:38.821788073 CET49767443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:38.822948933 CET49767443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:38.822990894 CET44349767188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:39.013499022 CET49766443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:39.013638020 CET44349766188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:39.013652086 CET49766443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:39.059328079 CET44349766188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:39.069194078 CET49766443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:39.069224119 CET44349766188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:39.113982916 CET49766443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:39.632365942 CET44349766188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:39.632405043 CET44349766188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:39.632431984 CET44349766188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:39.632451057 CET44349766188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:39.632474899 CET44349766188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:39.632483959 CET49766443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:39.632503033 CET44349766188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:39.632514000 CET44349766188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:39.632515907 CET49766443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:39.632546902 CET49766443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:39.632563114 CET44349766188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:39.632594109 CET44349766188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:39.632632017 CET49766443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:39.632638931 CET44349766188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:39.632685900 CET49766443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:39.637650013 CET44349766188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:39.638109922 CET44349766188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:39.638132095 CET44349766188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:39.638154030 CET44349766188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:39.638166904 CET49766443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:39.638175011 CET44349766188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:39.638197899 CET49766443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:39.638966084 CET44349766188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:39.639046907 CET49766443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:39.639049053 CET44349766188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:39.639058113 CET44349766188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:39.639101028 CET49766443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:39.639111996 CET44349766188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:39.640160084 CET44349766188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:39.640186071 CET44349766188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:39.640209913 CET49766443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:39.640217066 CET44349766188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:39.640259027 CET49766443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:39.640265942 CET44349766188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:39.640995026 CET44349766188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:39.641033888 CET49766443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:39.641041040 CET44349766188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:39.641861916 CET44349766188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:39.641926050 CET49766443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:39.641932964 CET44349766188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:39.642329931 CET44349766188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:39.642383099 CET49766443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:39.642390966 CET44349766188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:39.642405033 CET44349766188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:39.642445087 CET49766443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:39.643131018 CET44349736162.241.148.33192.168.2.4
                                                Oct 28, 2024 22:36:39.643210888 CET44349736162.241.148.33192.168.2.4
                                                Oct 28, 2024 22:36:39.643373966 CET49736443192.168.2.4162.241.148.33
                                                Oct 28, 2024 22:36:39.645004988 CET49766443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:39.645020962 CET44349766188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:39.679657936 CET49736443192.168.2.4162.241.148.33
                                                Oct 28, 2024 22:36:39.679681063 CET44349736162.241.148.33192.168.2.4
                                                Oct 28, 2024 22:36:39.680320978 CET49770443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:39.680366039 CET44349770188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:39.680474043 CET49770443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:39.681269884 CET49770443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:39.681288004 CET44349770188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:39.973751068 CET804972387.248.204.0192.168.2.4
                                                Oct 28, 2024 22:36:39.973911047 CET4972380192.168.2.487.248.204.0
                                                Oct 28, 2024 22:36:39.979316950 CET4972380192.168.2.487.248.204.0
                                                Oct 28, 2024 22:36:39.984709024 CET804972387.248.204.0192.168.2.4
                                                Oct 28, 2024 22:36:40.298019886 CET44349770188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:40.332679987 CET49770443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:40.332710981 CET44349770188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:40.334243059 CET44349770188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:40.334312916 CET49770443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:40.337017059 CET49770443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:40.337038040 CET49770443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:40.337093115 CET49770443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:40.337117910 CET44349770188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:40.337177992 CET49770443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:40.340425968 CET49773443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:40.340465069 CET44349773188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:40.340538025 CET49773443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:40.343698025 CET49773443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:40.343718052 CET44349773188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:40.954129934 CET44349773188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:41.002974987 CET49773443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:41.215070009 CET44349740142.250.185.100192.168.2.4
                                                Oct 28, 2024 22:36:41.215140104 CET44349740142.250.185.100192.168.2.4
                                                Oct 28, 2024 22:36:41.215512037 CET49740443192.168.2.4142.250.185.100
                                                Oct 28, 2024 22:36:41.780688047 CET49773443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:41.780718088 CET44349773188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:41.781219006 CET44349773188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:41.827137947 CET49773443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:41.842516899 CET49773443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:41.842653036 CET44349773188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:41.842950106 CET49773443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:41.887330055 CET44349773188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:41.966830015 CET49740443192.168.2.4142.250.185.100
                                                Oct 28, 2024 22:36:41.966842890 CET44349740142.250.185.100192.168.2.4
                                                Oct 28, 2024 22:36:42.119246006 CET44349773188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:42.119499922 CET44349773188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:42.119602919 CET49773443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:42.121814013 CET49773443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:42.121824026 CET44349773188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:43.029669046 CET49776443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:43.029715061 CET44349776188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:43.029863119 CET49776443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:43.030225992 CET49776443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:43.030256033 CET44349776188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:43.033107042 CET49777443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:43.033142090 CET44349777188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:43.033288002 CET49777443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:43.034991980 CET49777443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:43.035000086 CET44349777188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:43.630964994 CET44349776188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:43.631294966 CET49776443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:43.631329060 CET44349776188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:43.632214069 CET44349776188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:43.632303953 CET49776443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:43.632565022 CET49776443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:43.632565022 CET49776443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:43.632633924 CET44349776188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:43.632661104 CET49776443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:43.632685900 CET49776443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:43.632952929 CET49780443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:43.633016109 CET44349780188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:43.633105040 CET49780443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:43.633420944 CET49780443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:43.633455992 CET44349780188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:43.697132111 CET44349777188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:43.697397947 CET49777443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:43.697411060 CET44349777188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:43.698360920 CET44349777188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:43.698425055 CET49777443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:43.698792934 CET49777443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:43.698834896 CET49777443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:43.698846102 CET44349777188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:43.698889971 CET49777443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:43.698923111 CET49777443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:43.699338913 CET49782443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:43.699383974 CET44349782188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:43.699479103 CET49782443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:43.699645996 CET49782443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:43.699677944 CET44349782188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:44.242211103 CET44349780188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:44.242539883 CET49780443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:44.242583036 CET44349780188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:44.243503094 CET44349780188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:44.243572950 CET49780443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:44.243902922 CET49780443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:44.243969917 CET44349780188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:44.244046926 CET49780443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:44.244064093 CET44349780188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:44.283775091 CET49780443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:44.312581062 CET44349782188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:44.312825918 CET49782443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:44.312848091 CET44349782188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:44.313847065 CET44349782188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:44.313925028 CET49782443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:44.314999104 CET49782443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:44.315072060 CET44349782188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:44.315191984 CET49782443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:44.315207005 CET44349782188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:44.430737019 CET49782443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:44.594100952 CET44349782188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:44.594191074 CET44349782188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:44.594336987 CET49782443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:44.595310926 CET49782443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:44.595366001 CET44349782188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:44.838560104 CET44349780188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:44.838613987 CET44349780188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:44.838644981 CET44349780188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:44.838655949 CET49780443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:44.838710070 CET44349780188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:44.838772058 CET44349780188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:44.838794947 CET49780443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:44.838797092 CET44349780188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:44.838809013 CET44349780188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:44.838841915 CET49780443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:44.838845015 CET44349780188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:44.838875055 CET44349780188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:44.838900089 CET49780443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:44.838915110 CET44349780188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:44.839025974 CET49780443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:44.844038963 CET44349780188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:44.844094992 CET44349780188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:44.844156027 CET49780443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:44.844173908 CET44349780188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:44.844393015 CET44349780188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:44.844432116 CET44349780188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:44.844456911 CET49780443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:44.844461918 CET44349780188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:44.844472885 CET44349780188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:44.844635963 CET49780443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:44.845247030 CET44349780188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:44.845321894 CET49780443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:44.845336914 CET44349780188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:44.846328020 CET44349780188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:44.846363068 CET44349780188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:44.846391916 CET44349780188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:44.846395016 CET49780443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:44.846410990 CET44349780188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:44.846540928 CET49780443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:44.846554995 CET44349780188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:44.846692085 CET49780443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:44.847172022 CET44349780188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:44.847239017 CET44349780188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:44.847503901 CET49780443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:44.847517014 CET44349780188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:44.848120928 CET44349780188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:44.848339081 CET49780443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:44.848453999 CET49780443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:44.848474979 CET44349780188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:44.902086973 CET49784443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:44.902110100 CET44349784188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:44.902182102 CET49785443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:44.902192116 CET49784443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:44.902220011 CET44349785188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:44.902419090 CET49785443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:44.903074980 CET49784443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:44.903090000 CET44349784188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:44.903311014 CET49785443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:44.903330088 CET44349785188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:45.507864952 CET44349784188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:45.508243084 CET49784443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:45.508258104 CET44349784188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:45.509118080 CET44349784188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:45.509257078 CET49784443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:45.509501934 CET49784443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:45.509501934 CET49784443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:45.509561062 CET44349784188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:45.509711027 CET44349784188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:45.509768009 CET49784443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:45.509768009 CET49784443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:45.509774923 CET44349784188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:45.509802103 CET49784443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:45.510123968 CET49784443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:45.512634039 CET49786443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:45.512648106 CET44349786188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:45.516700029 CET49786443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:45.516912937 CET49786443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:45.516925097 CET44349786188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:45.536923885 CET44349785188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:45.537324905 CET49785443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:45.537345886 CET44349785188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:45.540839911 CET44349785188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:45.540991068 CET49785443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:45.541213036 CET49785443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:45.541213036 CET49785443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:45.541284084 CET49785443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:45.541384935 CET44349785188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:45.541528940 CET49787443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:45.541553020 CET44349787188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:45.541579962 CET49785443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:45.541697025 CET49787443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:45.541769981 CET49787443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:45.541779041 CET44349787188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:46.161670923 CET44349786188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:46.162158012 CET49786443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:46.162168980 CET44349786188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:46.163605928 CET44349786188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:46.163666964 CET49786443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:46.164118052 CET49786443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:46.164196968 CET44349786188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:46.164290905 CET49786443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:46.164297104 CET44349786188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:46.175445080 CET44349787188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:46.175698996 CET49787443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:46.175715923 CET44349787188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:46.178201914 CET44349787188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:46.178272009 CET49787443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:46.178577900 CET49787443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:46.178745031 CET49787443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:46.178751945 CET44349787188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:46.178772926 CET44349787188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:46.219518900 CET49786443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:46.219535112 CET49787443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:46.219547987 CET44349787188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:46.266424894 CET49787443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:46.321546078 CET44349786188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:46.321666956 CET44349786188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:46.321707010 CET49786443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:46.321722984 CET44349786188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:46.321923018 CET44349786188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:46.321964979 CET49786443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:46.321968079 CET44349786188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:46.321983099 CET44349786188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:46.322021008 CET49786443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:46.322029114 CET44349786188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:46.322526932 CET44349786188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:46.322565079 CET44349786188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:46.322570086 CET49786443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:46.322577953 CET44349786188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:46.322614908 CET49786443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:46.330585003 CET44349787188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:46.330718040 CET44349787188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:46.330760956 CET49787443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:46.330771923 CET44349787188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:46.330920935 CET44349787188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:46.330966949 CET49787443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:46.333345890 CET49787443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:46.333363056 CET44349787188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:46.438368082 CET44349786188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:46.438467026 CET44349786188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:46.438508034 CET49786443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:46.438515902 CET44349786188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:46.438566923 CET44349786188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:46.438607931 CET49786443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:46.468310118 CET49786443192.168.2.4188.114.96.3
                                                Oct 28, 2024 22:36:46.468318939 CET44349786188.114.96.3192.168.2.4
                                                Oct 28, 2024 22:36:46.592036009 CET49788443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:46.592088938 CET44349788188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:46.592158079 CET49788443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:46.593100071 CET49788443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:46.593133926 CET44349788188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:47.248625994 CET44349788188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:47.249150991 CET49788443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:47.249198914 CET44349788188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:47.252293110 CET44349788188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:47.252465963 CET49788443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:47.253001928 CET49788443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:47.253001928 CET49788443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:47.253097057 CET44349788188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:47.253289938 CET49788443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:47.253300905 CET44349788188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:47.253313065 CET44349788188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:47.253333092 CET49788443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:47.253369093 CET49788443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:47.253369093 CET49788443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:47.253700018 CET49789443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:47.253752947 CET44349789188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:47.254137039 CET49789443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:47.255610943 CET49789443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:47.255626917 CET44349789188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:47.860408068 CET44349789188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:47.897275925 CET49789443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:47.897301912 CET44349789188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:47.901201963 CET44349789188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:47.901319981 CET49789443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:47.903814077 CET49789443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:47.903899908 CET44349789188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:47.906518936 CET49789443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:47.906527042 CET44349789188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:47.950488091 CET49789443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:48.050004005 CET44349789188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:48.050117970 CET44349789188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:48.050179958 CET49789443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:48.050190926 CET44349789188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:48.050271034 CET44349789188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:48.050323009 CET49789443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:48.050329924 CET44349789188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:48.050446987 CET44349789188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:48.050489902 CET49789443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:48.050494909 CET44349789188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:48.050837040 CET44349789188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:48.050879002 CET49789443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:48.050884962 CET44349789188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:48.055077076 CET44349789188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:48.055124044 CET49789443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:48.055130959 CET44349789188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:48.095213890 CET49789443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:48.165184975 CET44349789188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:48.165414095 CET44349789188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:48.165466070 CET49789443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:48.166861057 CET49789443192.168.2.4188.114.97.3
                                                Oct 28, 2024 22:36:48.166883945 CET44349789188.114.97.3192.168.2.4
                                                Oct 28, 2024 22:36:54.317584038 CET804972487.248.204.0192.168.2.4
                                                Oct 28, 2024 22:36:54.317691088 CET4972480192.168.2.487.248.204.0
                                                Oct 28, 2024 22:36:54.317775965 CET4972480192.168.2.487.248.204.0
                                                Oct 28, 2024 22:36:54.323091984 CET804972487.248.204.0192.168.2.4
                                                Oct 28, 2024 22:37:16.005466938 CET49790443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:16.005526066 CET4434979013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:16.005626917 CET49790443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:16.005969048 CET49790443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:16.006007910 CET4434979013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:16.741486073 CET4434979013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:16.741657972 CET49790443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:16.745115995 CET49790443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:16.745126009 CET4434979013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:16.745357990 CET4434979013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:16.752434969 CET49790443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:16.795365095 CET4434979013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:16.977842093 CET4434979013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:16.977864981 CET4434979013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:16.977938890 CET4434979013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:16.977994919 CET49790443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:16.978025913 CET4434979013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:16.978070021 CET49790443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:16.978182077 CET49790443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:17.001326084 CET4434979013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:17.001351118 CET4434979013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:17.001481056 CET49790443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:17.001503944 CET4434979013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:17.001631975 CET49790443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:17.095206976 CET4434979013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:17.095225096 CET4434979013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:17.095423937 CET49790443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:17.095444918 CET4434979013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:17.095705032 CET49790443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:17.117639065 CET4434979013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:17.117654085 CET4434979013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:17.117796898 CET49790443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:17.117813110 CET4434979013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:17.117923975 CET49790443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:17.119111061 CET4434979013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:17.119127035 CET4434979013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:17.119204044 CET49790443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:17.119218111 CET4434979013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:17.119348049 CET49790443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:17.212208033 CET4434979013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:17.212224007 CET4434979013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:17.212349892 CET49790443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:17.212372065 CET4434979013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:17.212461948 CET49790443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:17.213211060 CET4434979013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:17.213226080 CET4434979013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:17.213356972 CET49790443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:17.213371992 CET4434979013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:17.213479996 CET49790443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:17.234385014 CET4434979013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:17.234402895 CET4434979013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:17.234536886 CET49790443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:17.234551907 CET4434979013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:17.234740973 CET49790443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:17.235610008 CET4434979013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:17.235625029 CET4434979013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:17.235728979 CET49790443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:17.235728979 CET49790443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:17.235747099 CET4434979013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:17.235946894 CET49790443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:17.236710072 CET4434979013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:17.236723900 CET4434979013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:17.236818075 CET49790443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:17.236833096 CET4434979013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:17.236955881 CET49790443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:17.238281012 CET4434979013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:17.238295078 CET4434979013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:17.238423109 CET49790443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:17.238436937 CET4434979013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:17.238604069 CET49790443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:17.240739107 CET4434979013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:17.240753889 CET4434979013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:17.240835905 CET49790443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:17.240835905 CET49790443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:17.240854025 CET4434979013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:17.240998030 CET49790443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:17.241163969 CET4434979013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:17.241179943 CET4434979013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:17.241298914 CET49790443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:17.241312981 CET4434979013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:17.241456032 CET49790443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:17.329636097 CET4434979013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:17.329711914 CET4434979013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:17.329744101 CET49790443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:17.329785109 CET49790443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:17.329874039 CET49790443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:17.329874039 CET49790443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:17.329905987 CET4434979013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:17.329936028 CET4434979013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:17.385153055 CET49791443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:17.385237932 CET4434979113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:17.385452986 CET49791443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:17.386871099 CET49793443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:17.386883020 CET49792443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:17.386919022 CET4434979313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:17.386954069 CET4434979213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:17.386995077 CET49793443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:17.387559891 CET49792443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:17.388053894 CET49793443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:17.388062000 CET49791443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:17.388070107 CET4434979313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:17.388102055 CET4434979113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:17.388690948 CET49794443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:17.388715982 CET4434979413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:17.388866901 CET49794443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:17.388866901 CET49794443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:17.388931990 CET4434979413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:17.388978958 CET49792443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:17.389005899 CET4434979213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:17.392682076 CET49795443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:17.392700911 CET4434979513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:17.396908998 CET49795443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:17.397124052 CET49795443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:17.397135019 CET4434979513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:18.118408918 CET4434979213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:18.118942022 CET49792443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:18.119000912 CET4434979213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:18.119168997 CET4434979313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:18.119405031 CET49792443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:18.119420052 CET4434979213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:18.119659901 CET49793443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:18.119734049 CET4434979313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:18.119995117 CET49793443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:18.120007992 CET4434979313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:18.120323896 CET4434979113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:18.120589972 CET49791443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:18.120654106 CET4434979113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:18.120901108 CET49791443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:18.120918036 CET4434979113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:18.137782097 CET4434979413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:18.138123989 CET49794443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:18.138159037 CET4434979413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:18.138624907 CET49794443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:18.138636112 CET4434979413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:18.141139984 CET4434979513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:18.141458988 CET49795443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:18.141495943 CET4434979513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:18.141863108 CET49795443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:18.141868114 CET4434979513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:18.248929977 CET4434979313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:18.248954058 CET4434979313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:18.249010086 CET4434979313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:18.249020100 CET49793443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:18.249066114 CET49793443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:18.249264002 CET49793443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:18.249322891 CET4434979313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:18.249356985 CET49793443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:18.249371052 CET4434979313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:18.251051903 CET4434979213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:18.251183987 CET4434979213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:18.251240969 CET49792443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:18.251562119 CET4434979113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:18.251581907 CET4434979113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:18.251645088 CET49791443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:18.251676083 CET4434979113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:18.251725912 CET49791443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:18.251775026 CET4434979113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:18.251878023 CET4434979113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:18.251945019 CET49791443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:18.253129959 CET49792443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:18.253165960 CET4434979213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:18.253243923 CET49792443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:18.253262043 CET4434979213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:18.254417896 CET49791443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:18.254446983 CET4434979113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:18.257868052 CET49796443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:18.257936954 CET4434979613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:18.258022070 CET49796443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:18.259074926 CET49797443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:18.259118080 CET4434979713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:18.259304047 CET49797443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:18.260451078 CET49798443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:18.260479927 CET4434979813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:18.260543108 CET49798443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:18.260603905 CET49796443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:18.260639906 CET4434979613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:18.260749102 CET49797443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:18.260777950 CET4434979713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:18.261018991 CET49798443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:18.261046886 CET4434979813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:18.326005936 CET4434979413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:18.326050997 CET4434979413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:18.326109886 CET49794443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:18.326132059 CET4434979413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:18.326176882 CET4434979413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:18.326318979 CET49794443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:18.326359034 CET49794443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:18.326359034 CET49794443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:18.326359987 CET4434979513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:18.326375961 CET4434979413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:18.326395988 CET4434979413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:18.326428890 CET4434979513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:18.326689005 CET49795443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:18.326814890 CET49795443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:18.326843023 CET4434979513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:18.326865911 CET49795443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:18.326879978 CET4434979513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:18.328671932 CET49799443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:18.328704119 CET4434979913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:18.328802109 CET49799443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:18.328852892 CET49800443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:18.328875065 CET4434980013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:18.328922033 CET49800443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:18.328994036 CET49799443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:18.329021931 CET4434979913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:18.329034090 CET49800443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:18.329052925 CET4434980013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:19.047385931 CET4434979713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:19.048010111 CET49797443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:19.048124075 CET4434979713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:19.049221039 CET49797443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:19.049293041 CET4434979713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:19.052190065 CET4434979613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:19.052674055 CET49796443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:19.052752972 CET4434979613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:19.053071976 CET49796443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:19.053087950 CET4434979613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:19.066742897 CET4434979813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:19.067112923 CET49798443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:19.067188978 CET4434979813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:19.067501068 CET49798443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:19.067516088 CET4434979813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:19.070415020 CET4434980013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:19.070760012 CET49800443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:19.070801973 CET4434980013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:19.071249962 CET49800443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:19.071259975 CET4434980013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:19.076909065 CET4434979913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:19.077220917 CET49799443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:19.077303886 CET4434979913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:19.077656031 CET49799443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:19.077672005 CET4434979913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:19.177187920 CET4434979713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:19.177957058 CET4434979713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:19.178021908 CET49797443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:19.178174019 CET49797443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:19.178174019 CET49797443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:19.178216934 CET4434979713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:19.178245068 CET4434979713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:19.180596113 CET49802443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:19.180627108 CET4434980213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:19.180738926 CET49802443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:19.180870056 CET49802443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:19.180888891 CET4434980213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:19.181396961 CET4434979613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:19.182051897 CET4434979613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:19.182132006 CET49796443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:19.182231903 CET49796443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:19.182231903 CET49796443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:19.182271957 CET4434979613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:19.182307005 CET4434979613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:19.184403896 CET49803443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:19.184432030 CET4434980313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:19.184609890 CET49803443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:19.184609890 CET49803443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:19.184634924 CET4434980313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:19.197510958 CET4434979813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:19.197880983 CET4434979813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:19.197968960 CET49798443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:19.198041916 CET49798443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:19.198041916 CET49798443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:19.198081970 CET4434979813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:19.198108912 CET4434979813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:19.199963093 CET49804443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:19.200043917 CET4434980413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:19.200122118 CET49804443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:19.200278997 CET49804443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:19.200320959 CET4434980413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:19.209975958 CET4434979913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:19.210031986 CET4434979913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:19.210158110 CET49799443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:19.210232019 CET49799443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:19.210232019 CET49799443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:19.210272074 CET4434979913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:19.210330963 CET4434979913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:19.210701942 CET4434980013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:19.210743904 CET4434980013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:19.210848093 CET49800443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:19.210876942 CET49800443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:19.210876942 CET49800443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:19.210892916 CET4434980013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:19.210905075 CET4434980013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:19.212570906 CET49805443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:19.212599993 CET4434980513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:19.212733030 CET49805443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:19.212842941 CET49805443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:19.212853909 CET4434980513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:19.213099957 CET49806443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:19.213179111 CET4434980613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:19.213254929 CET49806443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:19.213367939 CET49806443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:19.213402987 CET4434980613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:19.940896988 CET4434980213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:19.948358059 CET4434980413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:19.951972008 CET4434980613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:19.953968048 CET4434980313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:19.968477964 CET49803443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:19.968508959 CET4434980313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:19.969011068 CET49803443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:19.969017029 CET4434980313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:19.969482899 CET49802443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:19.969515085 CET4434980213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:19.970182896 CET4434980513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:19.997519970 CET49802443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:19.997529030 CET4434980213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:20.000480890 CET49805443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:20.000494957 CET4434980513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:20.000797033 CET49806443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:20.003544092 CET49805443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:20.003549099 CET4434980513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:20.006453037 CET49804443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:20.006506920 CET4434980413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:20.009589911 CET49804443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:20.009608984 CET4434980413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:20.009877920 CET49806443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:20.009887934 CET4434980613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:20.012947083 CET49806443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:20.012969971 CET4434980613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:20.098639011 CET4434980313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:20.100087881 CET4434980313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:20.100151062 CET49803443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:20.100186110 CET49803443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:20.100203037 CET4434980313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:20.100225925 CET49803443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:20.100234032 CET4434980313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:20.103641987 CET49807443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:20.103672981 CET4434980713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:20.103800058 CET49807443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:20.104125977 CET49807443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:20.104137897 CET4434980713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:20.125641108 CET4434980213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:20.125689030 CET4434980213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:20.125742912 CET49802443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:20.126986980 CET49802443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:20.127001047 CET4434980213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:20.127015114 CET49802443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:20.127021074 CET4434980213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:20.133559942 CET49808443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:20.133582115 CET4434980813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:20.133660078 CET49808443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:20.134104967 CET4434980513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:20.134295940 CET4434980513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:20.134989977 CET49805443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:20.135102987 CET49805443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:20.135114908 CET4434980513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:20.135122061 CET49805443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:20.135127068 CET4434980513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:20.135344028 CET49808443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:20.135356903 CET4434980813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:20.137978077 CET4434980413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:20.138166904 CET4434980413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:20.138246059 CET49804443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:20.140444994 CET49804443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:20.140444994 CET49804443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:20.140480042 CET4434980413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:20.140502930 CET4434980413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:20.141263962 CET4434980613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:20.141330004 CET4434980613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:20.141407967 CET49806443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:20.141942978 CET49806443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:20.141954899 CET4434980613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:20.146339893 CET49809443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:20.146363020 CET4434980913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:20.146456003 CET49809443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:20.146569014 CET49810443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:20.146579027 CET4434981013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:20.146630049 CET49810443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:20.146750927 CET49810443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:20.146761894 CET4434981013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:20.147017956 CET49809443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:20.147034883 CET4434980913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:20.147778034 CET49811443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:20.147789001 CET4434981113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:20.147907019 CET49811443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:20.148051023 CET49811443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:20.148068905 CET4434981113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:20.869024992 CET4434980813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:20.869537115 CET49808443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:20.869554043 CET4434980813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:20.870002031 CET49808443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:20.870007992 CET4434980813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:20.877347946 CET4434980713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:20.877686977 CET49807443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:20.877707958 CET4434980713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:20.878037930 CET49807443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:20.878041983 CET4434980713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:20.878535986 CET4434980913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:20.878871918 CET49809443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:20.878915071 CET4434980913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:20.879168987 CET49809443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:20.879178047 CET4434980913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:20.881618977 CET4434981113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:20.881891966 CET49811443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:20.881901979 CET4434981113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:20.882200956 CET49811443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:20.882206917 CET4434981113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:20.884538889 CET4434981013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:20.884860992 CET49810443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:20.884867907 CET4434981013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:20.885159969 CET49810443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:20.885164022 CET4434981013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:21.000299931 CET4434980813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:21.000710011 CET4434980813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:21.000777960 CET49808443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:21.000929117 CET49808443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:21.000947952 CET4434980813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:21.000965118 CET49808443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:21.000983953 CET4434980813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:21.003565073 CET49812443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:21.003597021 CET4434981213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:21.003654957 CET49812443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:21.003787994 CET49812443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:21.003799915 CET4434981213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:21.006946087 CET4434980913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:21.007092953 CET4434980913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:21.007144928 CET49809443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:21.007226944 CET49809443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:21.007249117 CET4434980913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:21.007261038 CET49809443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:21.007267952 CET4434980913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:21.009251118 CET49813443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:21.009341002 CET4434981313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:21.009414911 CET49813443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:21.009537935 CET49813443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:21.009592056 CET4434981313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:21.013379097 CET4434981113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:21.013437986 CET4434981113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:21.013497114 CET49811443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:21.013550043 CET49811443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:21.013555050 CET4434981113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:21.013566971 CET49811443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:21.013571024 CET4434981113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:21.013962030 CET4434980713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:21.014338017 CET4434980713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:21.014381886 CET49807443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:21.014507055 CET49807443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:21.014513969 CET4434980713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:21.014530897 CET49807443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:21.014533997 CET4434980713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:21.016033888 CET49814443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:21.016042948 CET4434981413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:21.016114950 CET49814443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:21.016256094 CET49815443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:21.016279936 CET4434981513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:21.016341925 CET49815443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:21.016428947 CET49814443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:21.016437054 CET4434981413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:21.016489983 CET49815443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:21.016519070 CET4434981513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:21.023745060 CET4434981013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:21.024342060 CET4434981013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:21.024436951 CET49810443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:21.024482965 CET49810443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:21.024492025 CET4434981013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:21.024506092 CET49810443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:21.024511099 CET4434981013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:21.026329041 CET49816443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:21.026390076 CET4434981613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:21.026530027 CET49816443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:21.026629925 CET49816443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:21.026647091 CET4434981613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:21.742983103 CET4434981513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:21.743972063 CET49815443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:21.743972063 CET49815443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:21.744066000 CET4434981513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:21.744101048 CET4434981513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:21.750052929 CET4434981213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:21.750735044 CET49812443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:21.750735044 CET49812443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:21.750760078 CET4434981213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:21.750771046 CET4434981213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:21.751705885 CET4434981413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:21.752319098 CET49814443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:21.752319098 CET49814443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:21.752327919 CET4434981413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:21.752336025 CET4434981413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:21.757021904 CET4434981313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:21.757683992 CET49813443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:21.757683992 CET49813443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:21.757767916 CET4434981313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:21.757817030 CET4434981313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:21.797816038 CET4434981613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:21.798562050 CET49816443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:21.798563004 CET49816443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:21.798583984 CET4434981613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:21.798593998 CET4434981613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:21.872576952 CET4434981513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:21.872812033 CET4434981513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:21.873152971 CET49815443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:21.873153925 CET49815443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:21.873153925 CET49815443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:21.875786066 CET49817443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:21.875870943 CET4434981713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:21.875982046 CET49817443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:21.876122952 CET49817443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:21.876163960 CET4434981713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:21.886178017 CET4434981413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:21.886228085 CET4434981413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:21.886518002 CET49814443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:21.886518002 CET49814443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:21.886642933 CET49814443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:21.886655092 CET4434981413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:21.887444973 CET4434981213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:21.887490034 CET4434981213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:21.887656927 CET49812443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:21.887656927 CET49812443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:21.887685061 CET49812443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:21.887689114 CET4434981213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:21.888830900 CET49818443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:21.888900042 CET4434981813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:21.889204025 CET49818443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:21.889337063 CET49818443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:21.889368057 CET4434981813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:21.889683008 CET49819443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:21.889765024 CET4434981913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:21.889956951 CET49819443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:21.889957905 CET49819443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:21.890044928 CET4434981913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:21.891719103 CET4434981313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:21.891875029 CET4434981313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:21.891964912 CET49813443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:21.892045975 CET49813443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:21.892045975 CET49813443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:21.892090082 CET4434981313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:21.892122030 CET4434981313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:21.893991947 CET49820443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:21.894078970 CET4434982013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:21.894258022 CET49820443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:21.894323111 CET49820443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:21.894346952 CET4434982013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:21.936866999 CET4434981613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:21.937010050 CET4434981613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:21.937093019 CET49816443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:21.937093019 CET49816443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:21.937186956 CET49816443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:21.937207937 CET4434981613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:21.938904047 CET49821443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:21.938986063 CET4434982113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:21.939064026 CET49821443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:21.939248085 CET49821443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:21.939285040 CET4434982113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:22.176831961 CET49815443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:22.176911116 CET4434981513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:22.607666016 CET4434981713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:22.609409094 CET49817443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:22.609467030 CET4434981713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:22.611843109 CET49817443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:22.611857891 CET4434981713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:22.629767895 CET4434981813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:22.630167961 CET49818443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:22.630218983 CET4434981813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:22.630543947 CET49818443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:22.630557060 CET4434981813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:22.640002966 CET4434982013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:22.640356064 CET49820443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:22.640419960 CET4434982013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:22.640692949 CET49820443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:22.640707970 CET4434982013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:22.657381058 CET4434981913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:22.657851934 CET49819443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:22.657871008 CET4434981913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:22.660698891 CET49819443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:22.660710096 CET4434981913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:22.693185091 CET4434982113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:22.699440002 CET49821443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:22.699497938 CET4434982113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:22.700059891 CET49821443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:22.700078964 CET4434982113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:22.740031958 CET4434981713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:22.740086079 CET4434981713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:22.740148067 CET49817443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:22.740381956 CET49817443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:22.740381956 CET49817443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:22.740415096 CET4434981713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:22.740443945 CET4434981713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:22.743360043 CET49822443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:22.743416071 CET4434982213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:22.743500948 CET49822443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:22.743669033 CET49822443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:22.743694067 CET4434982213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:22.760435104 CET4434981813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:22.760562897 CET4434981813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:22.760658026 CET49818443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:22.760755062 CET49818443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:22.760802031 CET4434981813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:22.760839939 CET49818443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:22.760857105 CET4434981813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:22.763379097 CET49823443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:22.763447046 CET4434982313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:22.763525009 CET49823443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:22.763664961 CET49823443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:22.763715982 CET4434982313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:22.770524979 CET4434982013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:22.770684004 CET4434982013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:22.770746946 CET49820443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:22.770803928 CET49820443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:22.770803928 CET49820443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:22.770827055 CET4434982013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:22.770848989 CET4434982013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:22.772805929 CET49824443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:22.772834063 CET4434982413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:22.772901058 CET49824443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:22.773006916 CET49824443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:22.773015976 CET4434982413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:22.792550087 CET4434981913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:22.792753935 CET4434981913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:22.792808056 CET49819443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:22.792850018 CET49819443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:22.792870045 CET4434981913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:22.792901039 CET49819443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:22.792913914 CET4434981913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:22.794807911 CET49825443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:22.794847012 CET4434982513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:22.794924974 CET49825443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:22.795115948 CET49825443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:22.795147896 CET4434982513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:22.828099966 CET4434982113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:22.828495026 CET4434982113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:22.828553915 CET49821443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:22.828604937 CET49821443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:22.828604937 CET49821443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:22.828630924 CET4434982113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:22.828663111 CET4434982113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:22.831337929 CET49826443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:22.831350088 CET4434982613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:22.831402063 CET49826443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:22.831552982 CET49826443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:22.831559896 CET4434982613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:23.465192080 CET4434982213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:23.465734005 CET49822443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:23.465789080 CET4434982213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:23.466337919 CET49822443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:23.466355085 CET4434982213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:23.488953114 CET4434982313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:23.489448071 CET49823443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:23.489476919 CET4434982313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:23.489896059 CET49823443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:23.489912987 CET4434982313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:23.506922007 CET4434982413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:23.507281065 CET49824443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:23.507303953 CET4434982413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:23.507877111 CET49824443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:23.507884026 CET4434982413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:23.516089916 CET4434982513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:23.516454935 CET49825443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:23.516494036 CET4434982513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:23.516926050 CET49825443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:23.516933918 CET4434982513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:23.564512968 CET4434982613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:23.564925909 CET49826443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:23.564943075 CET4434982613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:23.565284014 CET49826443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:23.565289974 CET4434982613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:23.592854023 CET4434982213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:23.592997074 CET4434982213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:23.593055964 CET49822443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:23.593153000 CET49822443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:23.593200922 CET4434982213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:23.593233109 CET49822443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:23.593246937 CET4434982213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:23.597009897 CET49827443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:23.597043991 CET4434982713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:23.597111940 CET49827443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:23.597295046 CET49827443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:23.597311974 CET4434982713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:23.618752956 CET4434982313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:23.618967056 CET4434982313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:23.619029045 CET49823443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:23.619081020 CET49823443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:23.619081020 CET49823443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:23.619126081 CET4434982313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:23.619148970 CET4434982313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:23.621285915 CET49828443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:23.621329069 CET4434982813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:23.621383905 CET49828443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:23.621514082 CET49828443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:23.621529102 CET4434982813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:23.637280941 CET4434982413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:23.637428999 CET4434982413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:23.637480021 CET49824443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:23.637527943 CET49824443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:23.637545109 CET4434982413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:23.637557030 CET49824443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:23.637562990 CET4434982413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:23.639617920 CET49829443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:23.639694929 CET4434982913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:23.639770031 CET49829443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:23.639945030 CET49829443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:23.639978886 CET4434982913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:23.646817923 CET4434982513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:23.647083998 CET4434982513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:23.647124052 CET49825443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:23.647175074 CET49825443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:23.647185087 CET4434982513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:23.647217989 CET49825443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:23.647223949 CET4434982513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:23.649806023 CET49830443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:23.649821043 CET4434983013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:23.649888039 CET49830443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:23.650016069 CET49830443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:23.650027990 CET4434983013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:23.695406914 CET4434982613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:23.695555925 CET4434982613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:23.695607901 CET49826443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:23.695775032 CET49826443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:23.695784092 CET4434982613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:23.695796013 CET49826443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:23.695800066 CET4434982613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:23.698540926 CET49831443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:23.698585033 CET4434983113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:23.698647976 CET49831443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:23.698929071 CET49831443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:23.698959112 CET4434983113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:24.359535933 CET4434982713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:24.360555887 CET49827443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:24.360557079 CET49827443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:24.360595942 CET4434982713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:24.360611916 CET4434982713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:24.394398928 CET4434982813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:24.395066977 CET49828443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:24.395096064 CET4434982813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:24.395659924 CET4434983013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:24.395706892 CET49828443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:24.395711899 CET4434982813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:24.395982027 CET49830443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:24.395992994 CET4434983013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:24.396701097 CET49830443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:24.396704912 CET4434983013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:24.402321100 CET4434982913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:24.402659893 CET49829443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:24.402713060 CET4434982913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:24.404699087 CET49829443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:24.404714108 CET4434982913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:24.447514057 CET4434983113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:24.448319912 CET49831443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:24.448319912 CET49831443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:24.448359966 CET4434983113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:24.448369026 CET4434983113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:24.496191978 CET4434982713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:24.496685982 CET4434982713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:24.496922970 CET49827443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:24.496922970 CET49827443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:24.496979952 CET49827443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:24.496999979 CET4434982713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:24.499730110 CET49832443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:24.499819994 CET4434983213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:24.499975920 CET49832443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:24.500053883 CET49832443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:24.500072956 CET4434983213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:24.530440092 CET4434983013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:24.530479908 CET4434983013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:24.530575991 CET49830443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:24.530673981 CET49830443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:24.530673981 CET49830443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:24.530687094 CET4434983013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:24.530695915 CET4434983013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:24.531568050 CET4434982813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:24.531625986 CET4434982813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:24.531775951 CET49828443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:24.531909943 CET49828443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:24.531909943 CET49828443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:24.531913996 CET4434982813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:24.531919956 CET4434982813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:24.532905102 CET49833443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:24.532993078 CET4434983313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:24.533267975 CET49833443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:24.533598900 CET49833443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:24.533637047 CET4434983313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:24.533699036 CET49834443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:24.533781052 CET4434983413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:24.533879995 CET49834443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:24.533946037 CET49834443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:24.533967018 CET4434983413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:24.537048101 CET4434982913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:24.537204981 CET4434982913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:24.537328005 CET49829443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:24.537328005 CET49829443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:24.537493944 CET49829443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:24.537524939 CET4434982913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:24.539304972 CET49835443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:24.539345026 CET4434983513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:24.539572001 CET49835443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:24.539680004 CET49835443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:24.539706945 CET4434983513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:24.581882000 CET4434983113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:24.582015038 CET4434983113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:24.582145929 CET49831443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:24.582206011 CET49831443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:24.582206011 CET49831443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:24.582227945 CET4434983113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:24.582247972 CET4434983113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:24.584703922 CET49836443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:24.584769964 CET4434983613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:24.585016012 CET49836443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:24.585016012 CET49836443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:24.585102081 CET4434983613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:25.245944977 CET4434983213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:25.246469021 CET49832443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:25.246526003 CET4434983213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:25.246896982 CET49832443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:25.246908903 CET4434983213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:25.271132946 CET4434983313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:25.271536112 CET49833443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:25.271631956 CET4434983313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:25.271972895 CET49833443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:25.271989107 CET4434983313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:25.287024975 CET4434983513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:25.287357092 CET49835443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:25.287374020 CET4434983513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:25.287738085 CET49835443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:25.287750959 CET4434983513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:25.288016081 CET4434983413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:25.288300991 CET49834443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:25.288333893 CET4434983413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:25.288650036 CET49834443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:25.288661003 CET4434983413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:25.317631006 CET4434983613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:25.318057060 CET49836443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:25.318120003 CET4434983613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:25.318599939 CET49836443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:25.318614006 CET4434983613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:25.380781889 CET4434983213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:25.380836010 CET4434983213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:25.380899906 CET49832443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:25.381046057 CET49832443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:25.381046057 CET49832443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:25.381083012 CET4434983213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:25.381107092 CET4434983213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:25.383403063 CET49837443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:25.383496046 CET4434983713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:25.383574009 CET49837443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:25.383722067 CET49837443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:25.383760929 CET4434983713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:25.404635906 CET4434983313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:25.404973030 CET4434983313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:25.405042887 CET49833443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:25.405105114 CET49833443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:25.405105114 CET49833443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:25.405143023 CET4434983313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:25.405167103 CET4434983313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:25.411017895 CET49838443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:25.411103010 CET4434983813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:25.411192894 CET49838443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:25.411300898 CET49838443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:25.411353111 CET4434983813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:25.430203915 CET4434983413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:25.430259943 CET4434983413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:25.430438995 CET49834443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:25.431310892 CET4434983513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:25.431548119 CET4434983513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:25.431606054 CET49835443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:25.445564985 CET4434983613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:25.445764065 CET4434983613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:25.445862055 CET49836443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:25.456161022 CET49834443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:25.456206083 CET4434983413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:25.456234932 CET49834443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:25.456252098 CET4434983413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:25.459187031 CET49835443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:25.459214926 CET4434983513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:25.459239960 CET49835443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:25.459254026 CET4434983513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:25.460851908 CET49836443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:25.460851908 CET49836443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:25.460879087 CET4434983613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:25.460901022 CET4434983613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:25.465900898 CET49839443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:25.465931892 CET4434983913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:25.466001987 CET49839443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:25.466559887 CET49839443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:25.466588974 CET4434983913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:25.468328953 CET49840443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:25.468373060 CET4434984013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:25.468445063 CET49840443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:25.468936920 CET49840443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:25.468967915 CET4434984013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:25.473783970 CET49841443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:25.473830938 CET4434984113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:25.474019051 CET49841443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:25.474555969 CET49841443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:25.474579096 CET4434984113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:26.113998890 CET4434983713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:26.116023064 CET49837443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:26.116091013 CET4434983713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:26.117067099 CET49837443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:26.117080927 CET4434983713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:26.142875910 CET4434983813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:26.143259048 CET49838443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:26.143335104 CET4434983813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:26.143564939 CET49838443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:26.143580914 CET4434983813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:26.195835114 CET4434984013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:26.196135998 CET49840443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:26.196193933 CET4434984013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:26.196460962 CET49840443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:26.196476936 CET4434984013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:26.212775946 CET4434983913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:26.213135958 CET49839443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:26.213174105 CET4434983913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:26.213565111 CET49839443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:26.213576078 CET4434983913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:26.223728895 CET4434984113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:26.224057913 CET49841443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:26.224098921 CET4434984113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:26.224361897 CET49841443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:26.224375963 CET4434984113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:26.275408983 CET4434983813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:26.275454998 CET4434983813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:26.275589943 CET49838443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:26.275676966 CET49838443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:26.275676966 CET49838443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:26.275734901 CET4434983813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:26.275758982 CET4434983813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:26.278311968 CET49843443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:26.278399944 CET4434984313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:26.278491974 CET49843443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:26.278620005 CET49843443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:26.278654099 CET4434984313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:26.281106949 CET4434983713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:26.281151056 CET4434983713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:26.281281948 CET49837443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:26.281356096 CET49837443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:26.281356096 CET49837443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:26.281387091 CET4434983713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:26.281409979 CET4434983713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:26.283246994 CET49844443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:26.283288002 CET4434984413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:26.283346891 CET49844443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:26.283447027 CET49844443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:26.283464909 CET4434984413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:26.323733091 CET4434984013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:26.324100018 CET4434984013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:26.324187994 CET49840443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:26.324249983 CET49840443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:26.324249983 CET49840443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:26.324285984 CET4434984013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:26.324311018 CET4434984013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:26.326026917 CET49845443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:26.326086044 CET4434984513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:26.326195002 CET49845443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:26.326332092 CET49845443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:26.326361895 CET4434984513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:26.346664906 CET4434983913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:26.346738100 CET4434983913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:26.346806049 CET49839443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:26.346901894 CET49839443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:26.346901894 CET49839443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:26.346920967 CET4434983913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:26.346932888 CET4434983913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:26.348553896 CET49846443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:26.348576069 CET4434984613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:26.348725080 CET49846443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:26.348823071 CET49846443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:26.348839998 CET4434984613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:26.356479883 CET4434984113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:26.356635094 CET4434984113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:26.356695890 CET49841443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:26.356750011 CET49841443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:26.356779099 CET4434984113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:26.356813908 CET49841443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:26.356828928 CET4434984113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:26.358731985 CET49847443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:26.358771086 CET4434984713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:26.358867884 CET49847443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:26.359020948 CET49847443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:26.359050035 CET4434984713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:27.014978886 CET4434984313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:27.015841961 CET49843443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:27.015842915 CET49843443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:27.015887976 CET4434984313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:27.015916109 CET4434984313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:27.030662060 CET4434984413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:27.031389952 CET49844443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:27.031389952 CET49844443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:27.031440020 CET4434984413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:27.031465054 CET4434984413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:27.087883949 CET4434984613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:27.088464022 CET49846443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:27.088485003 CET4434984613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:27.091995001 CET4434984513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:27.092072964 CET49846443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:27.092083931 CET4434984613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:27.092325926 CET49845443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:27.092365026 CET4434984513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:27.092700005 CET49845443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:27.092715979 CET4434984513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:27.104471922 CET4434984713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:27.105166912 CET49847443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:27.105184078 CET4434984713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:27.105721951 CET49847443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:27.105731964 CET4434984713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:27.145525932 CET4434984313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:27.145782948 CET4434984313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:27.145932913 CET49843443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:27.151273966 CET49843443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:27.151273966 CET49843443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:27.151329994 CET4434984313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:27.151355982 CET4434984313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:27.154117107 CET49848443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:27.154145956 CET4434984813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:27.154347897 CET49848443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:27.154347897 CET49848443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:27.154378891 CET4434984813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:27.162789106 CET4434984413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:27.164160967 CET4434984413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:27.164778948 CET49844443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:27.164778948 CET49844443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:27.165241003 CET49844443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:27.165282965 CET4434984413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:27.166999102 CET49849443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:27.167037010 CET4434984913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:27.168802977 CET49849443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:27.168930054 CET49849443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:27.168942928 CET4434984913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:27.219137907 CET4434984613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:27.219216108 CET4434984613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:27.219372988 CET49846443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:27.225635052 CET4434984513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:27.225914955 CET4434984513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:27.228709936 CET49845443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:27.234669924 CET4434984713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:27.234822989 CET49846443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:27.234822989 CET49846443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:27.234833956 CET4434984613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:27.234852076 CET4434984613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:27.235394001 CET4434984713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:27.235486984 CET49847443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:27.237149000 CET49847443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:27.237149000 CET49847443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:27.237183094 CET4434984713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:27.237206936 CET4434984713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:27.238487959 CET49845443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:27.238500118 CET4434984513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:27.238571882 CET49845443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:27.238584995 CET4434984513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:27.241563082 CET49850443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:27.241579056 CET4434985013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:27.241966963 CET49850443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:27.242639065 CET49851443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:27.242647886 CET49852443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:27.242661953 CET4434985113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:27.242717028 CET4434985213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:27.242796898 CET49851443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:27.242809057 CET49852443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:27.243113041 CET49850443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:27.243129015 CET4434985013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:27.243299961 CET49852443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:27.243299961 CET49851443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:27.243309975 CET4434985113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:27.243345976 CET4434985213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:27.879837036 CET4434984813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:27.880446911 CET49848443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:27.880491018 CET4434984813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:27.880919933 CET49848443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:27.880933046 CET4434984813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:27.935127974 CET4434984913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:27.935451031 CET49849443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:27.935461044 CET4434984913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:27.935795069 CET49849443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:27.935800076 CET4434984913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:27.967051029 CET4434985013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:27.967367887 CET49850443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:27.967406988 CET4434985013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:27.967688084 CET49850443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:27.967694998 CET4434985013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:27.976957083 CET4434985113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:27.977231979 CET49851443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:27.977238894 CET4434985113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:27.977555037 CET49851443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:27.977559090 CET4434985113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:27.989753008 CET4434985213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:27.990076065 CET49852443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:27.990156889 CET4434985213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:27.990372896 CET49852443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:27.990386009 CET4434985213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:28.009860992 CET4434984813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:28.009963036 CET4434984813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:28.010093927 CET49848443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:28.010123014 CET49848443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:28.010140896 CET4434984813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:28.010153055 CET49848443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:28.010159016 CET4434984813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:28.012742996 CET49853443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:28.012779951 CET4434985313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:28.012847900 CET49853443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:28.012983084 CET49853443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:28.012995005 CET4434985313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:28.073535919 CET4434984913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:28.073841095 CET4434984913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:28.073887110 CET49849443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:28.073928118 CET49849443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:28.073928118 CET49849443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:28.073939085 CET4434984913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:28.073951006 CET4434984913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:28.075886011 CET49854443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:28.075973988 CET4434985413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:28.076045990 CET49854443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:28.076152086 CET49854443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:28.076189995 CET4434985413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:28.095405102 CET4434985013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:28.095602989 CET4434985013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:28.095657110 CET49850443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:28.095681906 CET49850443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:28.095694065 CET4434985013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:28.095717907 CET49850443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:28.095724106 CET4434985013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:28.097485065 CET49855443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:28.097495079 CET4434985513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:28.097543001 CET49855443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:28.097639084 CET49855443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:28.097647905 CET4434985513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:28.107017040 CET4434985113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:28.107336998 CET4434985113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:28.107388973 CET49851443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:28.107417107 CET49851443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:28.107422113 CET4434985113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:28.107430935 CET49851443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:28.107434034 CET4434985113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:28.109235048 CET49856443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:28.109241962 CET4434985613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:28.109291077 CET49856443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:28.109395027 CET49856443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:28.109402895 CET4434985613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:28.121877909 CET4434985213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:28.122030973 CET4434985213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:28.122237921 CET49852443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:28.122237921 CET49852443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:28.122237921 CET49852443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:28.123898029 CET49857443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:28.123979092 CET4434985713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:28.124062061 CET49857443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:28.124190092 CET49857443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:28.124228001 CET4434985713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:28.423485994 CET49852443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:28.423554897 CET4434985213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:28.889596939 CET4434985513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:28.890491962 CET4434985413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:28.893182993 CET4434985713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:28.893737078 CET4434985313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:28.893920898 CET4434985613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:28.899166107 CET49856443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:28.899166107 CET49856443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:28.899188042 CET4434985613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:28.899200916 CET4434985613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:28.899924040 CET49854443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:28.900001049 CET4434985413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:28.901379108 CET49853443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:28.901386976 CET49854443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:28.901390076 CET4434985313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:28.901412964 CET4434985413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:28.901541948 CET49855443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:28.901551962 CET4434985513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:28.902642965 CET49855443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:28.902642965 CET49853443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:28.902647972 CET4434985513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:28.902658939 CET4434985313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:28.903131962 CET49857443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:28.903162956 CET4434985713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:28.903907061 CET49857443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:28.903918028 CET4434985713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:29.024091005 CET4434985613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:29.024157047 CET4434985613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:29.024746895 CET49856443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:29.024836063 CET49856443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:29.024847031 CET4434985613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:29.024885893 CET49856443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:29.024890900 CET4434985613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:29.026691914 CET4434985413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:29.026824951 CET4434985413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:29.027337074 CET4434985513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:29.027427912 CET4434985513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:29.027462006 CET49854443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:29.028028011 CET49854443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:29.028064966 CET4434985413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:29.028075933 CET49855443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:29.028100014 CET49854443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:29.028115034 CET4434985413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:29.030114889 CET49855443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:29.030114889 CET49855443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:29.030121088 CET4434985513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:29.030128002 CET4434985513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:29.031579018 CET4434985713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:29.031733036 CET4434985713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:29.032768011 CET49857443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:29.033181906 CET49858443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:29.033198118 CET4434985813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:29.033288956 CET49858443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:29.033360958 CET4434985313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:29.033457041 CET4434985313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:29.033706903 CET49859443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:29.033751965 CET4434985913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:29.033780098 CET49853443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:29.033925056 CET49857443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:29.033925056 CET49857443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:29.033948898 CET4434985713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:29.033971071 CET4434985713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:29.033993959 CET49859443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:29.035778999 CET49860443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:29.035818100 CET4434986013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:29.035932064 CET49860443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:29.037034988 CET49860443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:29.037034988 CET49858443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:29.037044048 CET4434985813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:29.037044048 CET4434986013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:29.037353992 CET49853443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:29.037358046 CET4434985313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:29.040082932 CET49861443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:29.040088892 CET49859443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:29.040112972 CET4434986113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:29.040126085 CET4434985913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:29.040929079 CET49861443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:29.042304993 CET49862443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:29.042306900 CET49861443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:29.042314053 CET4434986213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:29.042323112 CET4434986113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:29.042495012 CET49862443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:29.042633057 CET49862443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:29.042640924 CET4434986213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:29.759938002 CET4434985813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:29.770931005 CET4434986213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:29.775207043 CET49858443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:29.775237083 CET4434985813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:29.776061058 CET49858443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:29.776065111 CET4434985813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:29.776348114 CET49862443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:29.776367903 CET4434986213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:29.776761055 CET49862443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:29.776767015 CET4434986213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:29.776973009 CET4434986113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:29.777272940 CET49861443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:29.777314901 CET4434986113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:29.777607918 CET49861443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:29.777612925 CET4434986113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:29.825154066 CET4434985913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:29.825822115 CET49859443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:29.825887918 CET4434985913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:29.826188087 CET49859443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:29.826203108 CET4434985913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:29.903568983 CET4434986213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:29.903697968 CET4434986213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:29.903769970 CET49862443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:29.904124022 CET4434985813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:29.904284954 CET4434985813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:29.904717922 CET49858443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:29.905674934 CET49862443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:29.905694962 CET4434986213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:29.905708075 CET49862443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:29.905715942 CET4434986213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:29.926266909 CET49858443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:29.926281929 CET4434985813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:29.926289082 CET49858443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:29.926294088 CET4434985813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:29.930941105 CET4434986113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:29.931111097 CET4434986113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:29.931164980 CET49861443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:29.932924032 CET49863443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:29.932951927 CET4434986313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:29.933021069 CET49863443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:29.953375101 CET49864443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:29.953468084 CET4434986413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:29.953510046 CET49861443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:29.953522921 CET4434986113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:29.953538895 CET49861443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:29.953543901 CET4434986113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:29.953567982 CET49864443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:29.954761028 CET49864443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:29.954799891 CET4434986413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:29.954862118 CET49863443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:29.954875946 CET4434986313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:29.961460114 CET4434985913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:29.961622953 CET4434985913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:29.961702108 CET49859443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:29.968836069 CET49859443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:29.968836069 CET49859443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:29.968873978 CET4434985913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:29.968913078 CET4434985913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:29.973006010 CET49865443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:29.973045111 CET4434986513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:29.973052979 CET49866443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:29.973083973 CET4434986613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:29.973105907 CET49865443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:29.973213911 CET49866443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:29.973231077 CET49865443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:29.973251104 CET4434986513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:29.973315001 CET49866443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:29.973340988 CET4434986613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:30.379959106 CET49867443192.168.2.4142.250.185.100
                                                Oct 28, 2024 22:37:30.380006075 CET44349867142.250.185.100192.168.2.4
                                                Oct 28, 2024 22:37:30.380089045 CET49867443192.168.2.4142.250.185.100
                                                Oct 28, 2024 22:37:30.380419970 CET49867443192.168.2.4142.250.185.100
                                                Oct 28, 2024 22:37:30.380441904 CET44349867142.250.185.100192.168.2.4
                                                Oct 28, 2024 22:37:30.685756922 CET4434986313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:30.686240911 CET49863443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:30.686260939 CET4434986313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:30.686695099 CET49863443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:30.686701059 CET4434986313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:30.692373037 CET4434986413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:30.692713976 CET49864443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:30.692784071 CET4434986413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:30.693028927 CET49864443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:30.693042040 CET4434986413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:30.698316097 CET4434986513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:30.698606014 CET49865443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:30.698671103 CET4434986513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:30.699060917 CET49865443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:30.699074984 CET4434986513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:30.711481094 CET4434986613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:30.711754084 CET49866443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:30.711788893 CET4434986613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:30.712064981 CET49866443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:30.712075949 CET4434986613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:30.816958904 CET4434986313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:30.817068100 CET4434986313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:30.817253113 CET49863443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:30.817253113 CET49863443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:30.817302942 CET49863443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:30.817318916 CET4434986313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:30.819843054 CET49868443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:30.819921017 CET4434986813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:30.820034027 CET49868443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:30.820169926 CET49868443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:30.820199966 CET4434986813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:30.826220036 CET4434986513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:30.826386929 CET4434986513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:30.826474905 CET49865443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:30.826474905 CET49865443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:30.826535940 CET49865443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:30.826567888 CET4434986513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:30.828336954 CET49869443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:30.828421116 CET4434986913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:30.828550100 CET49869443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:30.828633070 CET49869443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:30.828689098 CET4434986913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:30.829458952 CET4434986413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:30.829644918 CET4434986413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:30.829751015 CET49864443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:30.829751015 CET49864443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:30.829812050 CET49864443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:30.829842091 CET4434986413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:30.831497908 CET49870443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:30.831528902 CET4434987013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:30.831667900 CET49870443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:30.831823111 CET49870443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:30.831842899 CET4434987013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:30.843177080 CET4434986613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:30.843369961 CET4434986613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:30.843453884 CET49866443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:30.843453884 CET49866443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:30.843513966 CET49866443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:30.843530893 CET4434986613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:30.845330000 CET49871443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:30.845355988 CET4434987113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:30.845544100 CET49871443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:30.845642090 CET49871443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:30.845669031 CET4434987113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:31.199898005 CET4434986013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:31.201015949 CET49860443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:31.201015949 CET49860443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:31.201034069 CET4434986013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:31.201037884 CET4434986013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:31.231992960 CET44349867142.250.185.100192.168.2.4
                                                Oct 28, 2024 22:37:31.232377052 CET49867443192.168.2.4142.250.185.100
                                                Oct 28, 2024 22:37:31.232398987 CET44349867142.250.185.100192.168.2.4
                                                Oct 28, 2024 22:37:31.232673883 CET44349867142.250.185.100192.168.2.4
                                                Oct 28, 2024 22:37:31.233196974 CET49867443192.168.2.4142.250.185.100
                                                Oct 28, 2024 22:37:31.233256102 CET44349867142.250.185.100192.168.2.4
                                                Oct 28, 2024 22:37:31.284836054 CET49867443192.168.2.4142.250.185.100
                                                Oct 28, 2024 22:37:31.340189934 CET4434986013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:31.340308905 CET4434986013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:31.341909885 CET49860443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:31.342320919 CET49860443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:31.342341900 CET4434986013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:31.345557928 CET49872443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:31.345643997 CET4434987213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:31.346479893 CET49872443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:31.346652031 CET49872443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:31.346689939 CET4434987213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:31.564801931 CET4434986913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:31.565819025 CET49869443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:31.565819025 CET49869443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:31.565864086 CET4434986913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:31.565906048 CET4434986913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:31.586774111 CET4434987013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:31.587274075 CET4434986813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:31.587343931 CET49870443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:31.587378979 CET4434987013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:31.587620974 CET49870443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:31.587635994 CET4434987013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:31.587673903 CET49868443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:31.587687969 CET4434986813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:31.588119030 CET49868443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:31.588129997 CET4434986813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:31.694360018 CET4434986913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:31.694411039 CET4434986913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:31.694580078 CET4434986913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:31.694629908 CET49869443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:31.694710016 CET49869443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:31.694752932 CET49869443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:31.694753885 CET49869443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:31.694787979 CET4434986913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:31.694816113 CET4434986913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:31.697624922 CET49873443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:31.697707891 CET4434987313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:31.697917938 CET49873443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:31.697917938 CET49873443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:31.697992086 CET4434987313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:31.718127012 CET4434987013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:31.718297005 CET4434987013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:31.718400002 CET49870443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:31.718400002 CET49870443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:31.718456030 CET49870443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:31.718482018 CET4434987013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:31.720807076 CET49874443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:31.720856905 CET4434987413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:31.721067905 CET49874443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:31.721067905 CET49874443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:31.721141100 CET4434987413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:31.722780943 CET4434986813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:31.723341942 CET4434986813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:31.723710060 CET49868443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:31.723757982 CET49868443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:31.723757982 CET49868443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:31.723783016 CET4434986813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:31.723793983 CET4434986813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:31.726839066 CET49875443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:31.726871014 CET4434987513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:31.727087021 CET49875443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:31.727087975 CET49875443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:31.727132082 CET4434987513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:32.089714050 CET4434987213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:32.090301991 CET49872443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:32.090343952 CET4434987213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:32.091176987 CET49872443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:32.091192961 CET4434987213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:32.225438118 CET4434987213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:32.225469112 CET4434987213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:32.225542068 CET4434987213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:32.225581884 CET49872443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:32.225681067 CET49872443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:32.225965023 CET49872443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:32.225965023 CET49872443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:32.226000071 CET4434987213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:32.226022959 CET4434987213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:32.231729031 CET49876443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:32.231810093 CET4434987613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:32.232264996 CET49876443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:32.232577085 CET49876443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:32.232599020 CET4434987613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:32.439685106 CET4434987313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:32.454344034 CET4434987413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:32.460963964 CET4434987513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:32.495714903 CET49873443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:32.504724026 CET49874443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:32.507641077 CET49875443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:32.531091928 CET49873443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:32.531138897 CET4434987313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:32.531970978 CET49873443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:32.531986952 CET4434987313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:32.534739017 CET49874443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:32.534773111 CET4434987413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:32.534845114 CET49874443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:32.534858942 CET4434987413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:32.536292076 CET49875443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:32.536303997 CET4434987513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:32.540740013 CET49875443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:32.540751934 CET4434987513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:32.663078070 CET4434987413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:32.663129091 CET4434987413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:32.663278103 CET4434987413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:32.663351059 CET49874443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:32.663759947 CET49874443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:32.664021015 CET49874443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:32.664064884 CET4434987413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:32.664108992 CET49874443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:32.664127111 CET4434987413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:32.669847965 CET49877443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:32.669912100 CET4434987713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:32.670100927 CET49877443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:32.672734022 CET49877443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:32.672756910 CET4434987713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:32.693039894 CET4434987113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:32.700416088 CET4434987513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:32.700511932 CET4434987513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:32.700721979 CET49875443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:32.715121984 CET49871443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:32.715199947 CET4434987113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:32.716526985 CET49871443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:32.716527939 CET49875443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:32.716541052 CET4434987113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:32.716567039 CET4434987513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:32.726907969 CET49878443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:32.726963997 CET4434987813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:32.727056980 CET49878443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:32.727220058 CET49878443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:32.727251053 CET4434987813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:32.752211094 CET4434987313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:32.752238035 CET4434987313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:32.752295017 CET49873443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:32.752321005 CET4434987313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:32.752347946 CET4434987313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:32.752377033 CET49873443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:32.752403021 CET49873443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:32.753269911 CET49873443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:32.753283978 CET4434987313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:32.753324032 CET49873443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:32.753338099 CET4434987313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:32.808947086 CET49879443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:32.809041977 CET4434987913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:32.809134007 CET49879443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:32.809694052 CET49879443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:32.809727907 CET4434987913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:32.955703020 CET4434987113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:32.955984116 CET4434987113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:32.956038952 CET49871443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:32.956366062 CET49871443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:32.956366062 CET49871443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:32.956399918 CET4434987113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:32.956438065 CET4434987113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:32.959229946 CET49880443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:32.959333897 CET4434988013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:32.959410906 CET49880443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:32.959578991 CET49880443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:32.959619045 CET4434988013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:32.971715927 CET4434987613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:32.972151041 CET49876443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:32.972170115 CET4434987613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:32.972572088 CET49876443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:32.972584009 CET4434987613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:33.102310896 CET4434987613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:33.102483988 CET4434987613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:33.102555037 CET49876443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:33.102695942 CET49876443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:33.102741957 CET4434987613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:33.102771044 CET49876443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:33.102786064 CET4434987613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:33.105988979 CET49881443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:33.106033087 CET4434988113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:33.106097937 CET49881443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:33.106276989 CET49881443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:33.106291056 CET4434988113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:33.437879086 CET4434987713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:33.439740896 CET49877443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:33.439784050 CET4434987713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:33.440728903 CET49877443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:33.440743923 CET4434987713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:33.472492933 CET4434987813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:33.472914934 CET49878443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:33.472982883 CET4434987813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:33.473417044 CET49878443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:33.473433018 CET4434987813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:33.568764925 CET4434987913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:33.569134951 CET49879443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:33.569190025 CET4434987913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:33.569293976 CET4434987713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:33.569432974 CET4434987713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:33.569485903 CET49877443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:33.569736958 CET49879443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:33.569749117 CET4434987913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:33.569817066 CET49877443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:33.569848061 CET4434987713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:33.569871902 CET49877443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:33.569885969 CET4434987713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:33.573045015 CET49882443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:33.573117971 CET4434988213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:33.573199034 CET49882443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:33.573388100 CET49882443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:33.573421001 CET4434988213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:33.608550072 CET4434987813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:33.608689070 CET4434987813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:33.608746052 CET49878443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:33.608828068 CET49878443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:33.608828068 CET49878443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:33.608855963 CET4434987813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:33.608880043 CET4434987813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:33.612992048 CET49883443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:33.613023043 CET4434988313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:33.613080978 CET49883443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:33.613239050 CET49883443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:33.613251925 CET4434988313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:33.701566935 CET4434987913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:33.701771021 CET4434987913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:33.701843977 CET49879443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:33.701903105 CET49879443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:33.701903105 CET49879443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:33.701931953 CET4434987913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:33.701955080 CET4434987913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:33.702850103 CET4434988013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:33.703187943 CET49880443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:33.703236103 CET4434988013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:33.703896999 CET49880443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:33.703907967 CET4434988013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:33.706167936 CET49884443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:33.706204891 CET4434988413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:33.706260920 CET49884443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:33.706543922 CET49884443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:33.706559896 CET4434988413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:33.837683916 CET4434988013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:33.837753057 CET4434988013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:33.838026047 CET49880443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:33.838085890 CET49880443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:33.838085890 CET49880443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:33.838119984 CET4434988013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:33.838145971 CET4434988013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:33.841156006 CET49885443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:33.841192007 CET4434988513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:33.841309071 CET49885443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:33.841447115 CET49885443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:33.841455936 CET4434988513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:33.915987968 CET4434988113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:33.917042971 CET49881443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:33.917062998 CET4434988113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:33.917572975 CET49881443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:33.917577028 CET4434988113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:34.047739029 CET4434988113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:34.047897100 CET4434988113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:34.048525095 CET49881443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:34.062551975 CET49881443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:34.062572956 CET4434988113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:34.062606096 CET49881443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:34.062612057 CET4434988113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:34.082082987 CET49886443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:34.082117081 CET4434988613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:34.082221031 CET49886443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:34.084713936 CET49886443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:34.084728003 CET4434988613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:34.325151920 CET4434988213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:34.325670958 CET49882443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:34.325743914 CET4434988213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:34.326123953 CET49882443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:34.326141119 CET4434988213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:34.396863937 CET4434988313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:34.397351027 CET49883443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:34.397372007 CET4434988313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:34.399713039 CET49883443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:34.399719000 CET4434988313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:34.456501961 CET4434988213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:34.456640959 CET4434988213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:34.456803083 CET49882443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:34.456804037 CET49882443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:34.456804037 CET49882443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:34.459642887 CET49887443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:34.459673882 CET4434988713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:34.459855080 CET49887443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:34.459949970 CET49887443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:34.459959984 CET4434988713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:34.470130920 CET4434988413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:34.471113920 CET49884443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:34.471113920 CET49884443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:34.471136093 CET4434988413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:34.471139908 CET4434988413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:34.529202938 CET4434988313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:34.529259920 CET4434988313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:34.529489994 CET49883443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:34.529489994 CET49883443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:34.529647112 CET49883443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:34.529660940 CET4434988313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:34.532215118 CET49888443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:34.532305002 CET4434988813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:34.532470942 CET49888443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:34.532560110 CET49888443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:34.532608986 CET4434988813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:34.600342989 CET4434988413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:34.600517988 CET4434988413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:34.600708961 CET49884443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:34.600817919 CET49884443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:34.600835085 CET4434988413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:34.600871086 CET49884443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:34.600882053 CET4434988413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:34.606177092 CET49889443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:34.606262922 CET4434988913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:34.606396914 CET49889443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:34.606748104 CET49889443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:34.606786966 CET4434988913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:34.621296883 CET4434988513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:34.621774912 CET49885443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:34.621793985 CET4434988513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:34.624784946 CET49885443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:34.624789953 CET4434988513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:34.751848936 CET4434988513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:34.752197027 CET4434988513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:34.752270937 CET4434988513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:34.752300024 CET49885443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:34.752330065 CET49885443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:34.752445936 CET49885443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:34.752470970 CET4434988513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:34.752484083 CET49885443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:34.752489090 CET4434988513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:34.755250931 CET49890443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:34.755305052 CET4434989013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:34.755425930 CET49890443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:34.755686998 CET49890443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:34.755718946 CET4434989013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:34.767126083 CET49882443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:34.767167091 CET4434988213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:34.825419903 CET4434988613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:34.837511063 CET49886443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:34.837527990 CET4434988613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:34.850946903 CET49886443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:34.850951910 CET4434988613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:34.978174925 CET4434988613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:34.978332043 CET4434988613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:34.978406906 CET49886443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:34.984761000 CET49886443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:34.984761000 CET49886443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:34.984771967 CET4434988613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:34.984783888 CET4434988613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:34.989542961 CET49891443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:34.989597082 CET4434989113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:34.989676952 CET49891443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:34.990291119 CET49891443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:34.990319014 CET4434989113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:35.197233915 CET4434988713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:35.197762012 CET49887443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:35.197773933 CET4434988713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:35.198426008 CET49887443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:35.198431015 CET4434988713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:35.263267994 CET4434988813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:35.263623953 CET49888443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:35.263676882 CET4434988813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:35.264126062 CET49888443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:35.264139891 CET4434988813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:35.328330994 CET4434988713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:35.328758955 CET4434988713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:35.328805923 CET49887443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:35.328814983 CET4434988713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:35.328861952 CET4434988713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:35.328887939 CET49887443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:35.328906059 CET4434988713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:35.328917980 CET49887443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:35.328922987 CET4434988713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:35.328958988 CET49887443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:35.328962088 CET4434988713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:35.331542969 CET49892443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:35.331585884 CET4434989213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:35.331816912 CET49892443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:35.331955910 CET49892443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:35.331974983 CET4434989213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:35.353652000 CET4434988913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:35.354022026 CET49889443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:35.354052067 CET4434988913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:35.354547024 CET49889443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:35.354558945 CET4434988913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:35.485620975 CET4434988913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:35.486042023 CET4434988913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:35.486108065 CET49889443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:35.486176968 CET49889443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:35.486205101 CET4434988913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:35.486253977 CET49889443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:35.486269951 CET4434988913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:35.489406109 CET49893443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:35.489499092 CET4434989313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:35.489584923 CET49893443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:35.489754915 CET49893443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:35.489790916 CET4434989313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:35.492963076 CET4434989013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:35.493387938 CET49890443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:35.493412018 CET4434989013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:35.493985891 CET49890443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:35.493997097 CET4434989013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:35.500766039 CET4434988813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:35.500993013 CET4434988813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:35.501050949 CET49888443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:35.501097918 CET49888443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:35.501127005 CET4434988813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:35.501151085 CET49888443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:35.501164913 CET4434988813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:35.503532887 CET49894443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:35.503551006 CET4434989413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:35.503608942 CET49894443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:35.503736973 CET49894443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:35.503753901 CET4434989413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:35.622431040 CET4434989013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:35.622503042 CET4434989013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:35.622560978 CET49890443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:35.622715950 CET49890443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:35.622715950 CET49890443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:35.622737885 CET4434989013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:35.622757912 CET4434989013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:35.624918938 CET49895443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:35.625005007 CET4434989513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:35.625072002 CET49895443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:35.625190020 CET49895443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:35.625225067 CET4434989513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:35.728997946 CET4434989113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:35.729562998 CET49891443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:35.729604006 CET4434989113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:35.730182886 CET49891443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:35.730195045 CET4434989113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:35.859309912 CET4434989113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:35.859399080 CET4434989113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:35.859510899 CET4434989113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:35.859555006 CET49891443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:35.859592915 CET49891443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:35.860124111 CET49891443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:35.860152960 CET4434989113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:35.860178947 CET49891443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:35.860192060 CET4434989113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:35.865711927 CET49896443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:35.865808964 CET4434989613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:35.865906954 CET49896443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:35.866115093 CET49896443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:35.866152048 CET4434989613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:36.103792906 CET4434989213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:36.104615927 CET49892443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:36.104665995 CET4434989213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:36.105539083 CET49892443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:36.105555058 CET4434989213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:36.231304884 CET4434989313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:36.232079983 CET49893443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:36.232120991 CET4434989313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:36.233242035 CET49893443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:36.233254910 CET4434989313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:36.238513947 CET4434989213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:36.238656998 CET4434989213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:36.238759041 CET49892443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:36.238857031 CET49892443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:36.238857031 CET49892443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:36.238889933 CET4434989213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:36.238914013 CET4434989213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:36.241811991 CET49897443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:36.241851091 CET4434989713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:36.241965055 CET49897443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:36.242129087 CET49897443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:36.242144108 CET4434989713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:36.295032978 CET4434989413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:36.295403004 CET49894443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:36.295437098 CET4434989413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:36.295942068 CET49894443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:36.295953989 CET4434989413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:36.361152887 CET4434989513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:36.361541033 CET49895443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:36.361582041 CET4434989513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:36.362065077 CET49895443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:36.362076044 CET4434989513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:36.363589048 CET4434989313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:36.363857031 CET4434989313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:36.363930941 CET49893443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:36.363980055 CET49893443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:36.364010096 CET4434989313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:36.364033937 CET49893443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:36.364048004 CET4434989313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:36.366615057 CET49898443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:36.366684914 CET4434989813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:36.366878986 CET49898443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:36.367006063 CET49898443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:36.367038965 CET4434989813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:36.440421104 CET4434989413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:36.440489054 CET4434989413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:36.440536022 CET49894443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:36.440644026 CET49894443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:36.440660954 CET4434989413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:36.440674067 CET49894443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:36.440680027 CET4434989413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:36.443057060 CET49899443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:36.443093061 CET4434989913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:36.443262100 CET49899443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:36.443300009 CET49899443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:36.443308115 CET4434989913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:36.493026972 CET4434989513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:36.493112087 CET4434989513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:36.493216991 CET4434989513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:36.493256092 CET49895443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:36.493302107 CET49895443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:36.493350029 CET49895443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:36.493350029 CET49895443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:36.493374109 CET4434989513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:36.493396044 CET4434989513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:36.495937109 CET49900443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:36.495968103 CET4434990013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:36.496077061 CET49900443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:36.496332884 CET49900443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:36.496347904 CET4434990013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:36.615035057 CET4434989613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:36.615439892 CET49896443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:36.615482092 CET4434989613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:36.615822077 CET49896443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:36.615838051 CET4434989613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:36.745486021 CET4434989613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:36.745601892 CET4434989613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:36.745678902 CET49896443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:36.745794058 CET49896443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:36.745826006 CET4434989613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:36.745858908 CET49896443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:36.745873928 CET4434989613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:36.748262882 CET49901443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:36.748291969 CET4434990113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:36.748409986 CET49901443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:36.748524904 CET49901443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:36.748536110 CET4434990113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:36.989742994 CET4434989713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:36.990206957 CET49897443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:36.990231037 CET4434989713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:36.990695953 CET49897443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:36.990700006 CET4434989713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:37.106751919 CET4434989813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:37.107141972 CET49898443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:37.107170105 CET4434989813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:37.107718945 CET49898443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:37.107734919 CET4434989813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:37.125169992 CET4434989713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:37.125241041 CET4434989713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:37.125294924 CET49897443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:37.125307083 CET4434989713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:37.125345945 CET4434989713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:37.125438929 CET49897443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:37.125519037 CET49897443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:37.125533104 CET4434989713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:37.125540972 CET49897443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:37.125545025 CET4434989713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:37.128078938 CET49902443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:37.128098965 CET4434990213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:37.128230095 CET49902443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:37.128365040 CET49902443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:37.128379107 CET4434990213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:37.186110020 CET4434989913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:37.186527014 CET49899443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:37.186542034 CET4434989913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:37.186922073 CET49899443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:37.186925888 CET4434989913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:37.231908083 CET4434990013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:37.232237101 CET49900443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:37.232249022 CET4434990013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:37.232583046 CET49900443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:37.232589006 CET4434990013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:37.236371040 CET4434989813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:37.236543894 CET4434989813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:37.236607075 CET49898443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:37.236746073 CET49898443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:37.236747026 CET49898443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:37.236773014 CET4434989813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:37.236809969 CET4434989813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:37.239558935 CET49903443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:37.239586115 CET4434990313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:37.239671946 CET49903443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:37.239873886 CET49903443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:37.239885092 CET4434990313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:37.320923090 CET4434989913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:37.321098089 CET4434989913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:37.321147919 CET49899443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:37.321197033 CET49899443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:37.321203947 CET4434989913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:37.321225882 CET49899443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:37.321230888 CET4434989913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:37.323369026 CET49904443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:37.323383093 CET4434990413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:37.323492050 CET49904443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:37.323630095 CET49904443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:37.323640108 CET4434990413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:37.361453056 CET4434990013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:37.361591101 CET4434990013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:37.361645937 CET49900443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:37.361881018 CET49900443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:37.361893892 CET4434990013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:37.361907005 CET49900443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:37.361912012 CET4434990013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:37.364353895 CET49905443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:37.364399910 CET4434990513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:37.364468098 CET49905443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:37.364574909 CET49905443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:37.364603996 CET4434990513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:37.474651098 CET4434990113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:37.475063086 CET49901443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:37.475080013 CET4434990113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:37.475375891 CET49901443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:37.475380898 CET4434990113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:37.603543997 CET4434990113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:37.603606939 CET4434990113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:37.603688955 CET49901443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:37.603698969 CET4434990113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:37.603718996 CET4434990113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:37.603831053 CET49901443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:37.603925943 CET49901443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:37.603925943 CET49901443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:37.603943110 CET4434990113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:37.603950024 CET4434990113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:37.606662035 CET49906443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:37.606683969 CET4434990613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:37.606930971 CET49906443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:37.607104063 CET49906443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:37.607114077 CET4434990613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:37.872817993 CET4434990213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:37.873786926 CET49902443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:37.873786926 CET49902443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:37.873800993 CET4434990213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:37.873816013 CET4434990213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:37.992192984 CET4434990313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:37.992624044 CET49903443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:37.992643118 CET4434990313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:37.993073940 CET49903443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:37.993077993 CET4434990313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:38.003551960 CET4434990213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:38.003971100 CET4434990213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:38.004079103 CET49902443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:38.004079103 CET49902443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:38.004111052 CET49902443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:38.004117966 CET4434990213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:38.007220030 CET49907443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:38.007302999 CET4434990713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:38.007642031 CET49907443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:38.007642031 CET49907443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:38.007742882 CET4434990713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:38.065788984 CET4434990413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:38.066150904 CET49904443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:38.066167116 CET4434990413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:38.066550016 CET49904443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:38.066554070 CET4434990413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:38.108119011 CET4434990513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:38.108886957 CET49905443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:38.108886957 CET49905443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:38.108947039 CET4434990513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:38.108977079 CET4434990513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:38.124245882 CET4434990313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:38.124453068 CET4434990313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:38.124706030 CET49903443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:38.124706030 CET49903443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:38.124975920 CET49903443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:38.124991894 CET4434990313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:38.127360106 CET49908443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:38.127386093 CET4434990813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:38.127573013 CET49908443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:38.127715111 CET49908443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:38.127727985 CET4434990813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:38.198724031 CET4434990413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:38.198787928 CET4434990413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:38.199007034 CET49904443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:38.199531078 CET49904443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:38.199542046 CET4434990413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:38.199572086 CET49904443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:38.199575901 CET4434990413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:38.202886105 CET49909443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:38.202915907 CET4434990913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:38.206068039 CET49909443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:38.206068039 CET49909443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:38.206098080 CET4434990913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:38.243493080 CET4434990513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:38.243561029 CET4434990513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:38.243669987 CET4434990513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:38.243767977 CET49905443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:38.243767977 CET49905443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:38.243824959 CET49905443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:38.243824959 CET49905443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:38.243853092 CET4434990513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:38.243879080 CET4434990513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:38.246274948 CET49910443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:38.246305943 CET4434991013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:38.246450901 CET49910443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:38.246548891 CET49910443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:38.246561050 CET4434991013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:38.383086920 CET4434990613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:38.383999109 CET49906443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:38.383999109 CET49906443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:38.384015083 CET4434990613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:38.384021997 CET4434990613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:38.519385099 CET4434990613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:38.519520044 CET4434990613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:38.519687891 CET49906443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:38.519687891 CET49906443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:38.519704103 CET49906443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:38.519711971 CET4434990613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:38.522178888 CET49911443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:38.522200108 CET4434991113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:38.522373915 CET49911443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:38.522452116 CET49911443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:38.522464037 CET4434991113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:38.781182051 CET4434990713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:38.781793118 CET49907443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:38.781852961 CET4434990713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:38.782233000 CET49907443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:38.782250881 CET4434990713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:38.858063936 CET4434990813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:38.858618021 CET49908443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:38.858633041 CET4434990813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:38.859034061 CET49908443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:38.859038115 CET4434990813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:38.910258055 CET4434990713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:38.910439014 CET4434990713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:38.910515070 CET49907443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:38.910758018 CET49907443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:38.910789967 CET4434990713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:38.910819054 CET49907443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:38.910834074 CET4434990713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:38.913752079 CET49912443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:38.913834095 CET4434991213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:38.913921118 CET49912443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:38.914068937 CET49912443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:38.914107084 CET4434991213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:38.957988024 CET4434990913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:38.958406925 CET49909443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:38.958420038 CET4434990913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:38.958848000 CET49909443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:38.958854914 CET4434990913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:38.987592936 CET4434990813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:38.987754107 CET4434991013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:38.987763882 CET4434990813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:38.987827063 CET49908443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:38.988025904 CET49908443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:38.988044977 CET4434990813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:38.988054991 CET49910443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:38.988065958 CET4434991013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:38.988095045 CET49908443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:38.988100052 CET4434990813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:38.988461971 CET49910443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:38.988466024 CET4434991013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:38.990542889 CET49913443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:38.990607023 CET4434991313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:38.990685940 CET49913443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:38.990788937 CET49913443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:38.990827084 CET4434991313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:39.094366074 CET4434990913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:39.094388962 CET4434990913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:39.094419003 CET4434990913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:39.094453096 CET49909443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:39.094508886 CET49909443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:39.094707966 CET49909443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:39.094707966 CET49909443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:39.094717979 CET4434990913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:39.094724894 CET4434990913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:39.096755981 CET49914443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:39.096796989 CET4434991413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:39.096879005 CET49914443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:39.096992016 CET49914443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:39.097022057 CET4434991413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:39.119698048 CET4434991013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:39.119812012 CET4434991013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:39.119888067 CET49910443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:39.119929075 CET49910443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:39.119929075 CET49910443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:39.119935036 CET4434991013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:39.119941950 CET4434991013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:39.121711969 CET49915443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:39.121752977 CET4434991513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:39.121830940 CET49915443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:39.121989965 CET49915443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:39.122035027 CET4434991513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:39.261477947 CET4434991113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:39.262828112 CET49911443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:39.262844086 CET4434991113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:39.263350964 CET49911443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:39.263355970 CET4434991113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:39.395066977 CET4434991113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:39.395277977 CET4434991113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:39.395988941 CET49911443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:39.425628901 CET49911443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:39.425642014 CET4434991113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:39.425652981 CET49911443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:39.425658941 CET4434991113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:39.448688030 CET49916443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:39.448770046 CET4434991613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:39.448869944 CET49916443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:39.449024916 CET49916443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:39.449057102 CET4434991613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:39.679254055 CET4434991213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:39.680397987 CET49912443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:39.680454016 CET4434991213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:39.681123972 CET49912443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:39.681155920 CET4434991213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:39.770621061 CET4434991313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:39.771517038 CET49913443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:39.771606922 CET4434991313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:39.772469997 CET49913443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:39.772505999 CET4434991313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:39.852412939 CET4434991213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:39.852540970 CET4434991213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:39.852632999 CET49912443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:39.852777958 CET49912443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:39.852813959 CET4434991213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:39.852840900 CET49912443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:39.852854967 CET4434991213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:39.855463982 CET49917443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:39.855506897 CET4434991713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:39.855668068 CET49917443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:39.855870008 CET49917443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:39.855889082 CET4434991713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:39.858593941 CET4434991513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:39.858988047 CET49915443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:39.859030008 CET4434991513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:39.859376907 CET49915443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:39.859389067 CET4434991513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:39.859798908 CET4434991413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:39.860074043 CET49914443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:39.860121965 CET4434991413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:39.860495090 CET49914443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:39.860506058 CET4434991413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:39.909497023 CET4434991313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:39.909567118 CET4434991313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:39.909749985 CET4434991313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:39.909820080 CET49913443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:39.909962893 CET49913443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:39.909962893 CET49913443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:39.909998894 CET4434991313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:39.910023928 CET4434991313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:39.918051004 CET49918443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:39.918096066 CET4434991813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:39.918153048 CET49918443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:39.918284893 CET49918443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:39.918302059 CET4434991813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:39.987940073 CET4434991513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:39.988008976 CET4434991513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:39.988117933 CET4434991513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:39.988121986 CET49915443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:39.988187075 CET49915443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:39.988219023 CET49915443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:39.988240004 CET4434991513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:39.988262892 CET49915443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:39.988276005 CET4434991513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:39.990509987 CET49919443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:39.990539074 CET4434991913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:39.990607977 CET49919443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:39.990745068 CET49919443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:39.990763903 CET4434991913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:39.995528936 CET4434991413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:39.995605946 CET4434991413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:39.995716095 CET49914443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:39.995778084 CET49914443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:39.995778084 CET49914443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:39.995800972 CET4434991413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:39.995822906 CET4434991413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:39.997756958 CET49920443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:39.997778893 CET4434992013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:39.997839928 CET49920443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:39.997967958 CET49920443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:39.997981071 CET4434992013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:40.177999973 CET4434991613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:40.178462982 CET49916443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:40.178481102 CET4434991613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:40.178915024 CET49916443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:40.178922892 CET4434991613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:40.313911915 CET4434991613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:40.314071894 CET4434991613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:40.314151049 CET49916443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:40.314322948 CET49916443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:40.314342976 CET4434991613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:40.314354897 CET49916443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:40.314362049 CET4434991613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:40.316953897 CET49921443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:40.317020893 CET4434992113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:40.317101955 CET49921443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:40.317392111 CET49921443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:40.317428112 CET4434992113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:40.605748892 CET4434991713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:40.606261015 CET49917443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:40.606281996 CET4434991713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:40.606898069 CET49917443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:40.606905937 CET4434991713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:40.655203104 CET4434991813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:40.655592918 CET49918443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:40.655625105 CET4434991813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:40.655981064 CET49918443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:40.655987978 CET4434991813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:40.735120058 CET4434991913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:40.735534906 CET49919443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:40.735555887 CET4434991913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:40.735927105 CET49919443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:40.735933065 CET4434991913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:40.736514091 CET4434992013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:40.736794949 CET49920443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:40.736818075 CET4434992013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:40.737160921 CET49920443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:40.737164974 CET4434992013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:40.739284039 CET4434991713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:40.739372015 CET4434991713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:40.739475965 CET4434991713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:40.739537001 CET49917443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:40.739638090 CET49917443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:40.739654064 CET4434991713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:40.739665031 CET49917443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:40.739671946 CET4434991713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:40.742259026 CET49922443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:40.742281914 CET4434992213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:40.742448092 CET49922443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:40.742448092 CET49922443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:40.742472887 CET4434992213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:40.785686016 CET4434991813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:40.785897970 CET4434991813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:40.785962105 CET49918443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:40.786029100 CET49918443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:40.786029100 CET49918443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:40.786046982 CET4434991813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:40.786056042 CET4434991813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:40.788265944 CET49923443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:40.788289070 CET4434992313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:40.788711071 CET49923443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:40.788711071 CET49923443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:40.788734913 CET4434992313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:40.867837906 CET4434991913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:40.867873907 CET4434991913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:40.867913008 CET4434991913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:40.868076086 CET49919443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:40.868076086 CET49919443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:40.868141890 CET49919443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:40.868149042 CET4434991913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:40.870167971 CET49924443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:40.870203018 CET4434992413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:40.870400906 CET49924443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:40.870505095 CET49924443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:40.870536089 CET4434992413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:40.872014046 CET4434992013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:40.872164965 CET4434992013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:40.872391939 CET49920443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:40.872391939 CET49920443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:40.872687101 CET49920443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:40.872695923 CET4434992013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:40.874237061 CET49925443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:40.874262094 CET4434992513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:40.874416113 CET49925443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:40.874475002 CET49925443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:40.874490023 CET4434992513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:41.051692963 CET4434992113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:41.052582979 CET49921443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:41.052615881 CET4434992113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:41.055744886 CET49921443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:41.055766106 CET4434992113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:41.184449911 CET4434992113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:41.184511900 CET4434992113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:41.184609890 CET4434992113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:41.184726954 CET49921443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:41.184772968 CET49921443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:41.184772968 CET49921443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:41.184802055 CET4434992113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:41.184823990 CET4434992113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:41.187557936 CET49926443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:41.187597990 CET4434992613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:41.187726974 CET49926443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:41.187927961 CET49926443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:41.187952042 CET4434992613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:41.241492033 CET44349867142.250.185.100192.168.2.4
                                                Oct 28, 2024 22:37:41.241595984 CET44349867142.250.185.100192.168.2.4
                                                Oct 28, 2024 22:37:41.243918896 CET49867443192.168.2.4142.250.185.100
                                                Oct 28, 2024 22:37:41.493211031 CET4434992213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:41.494267941 CET49922443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:41.494267941 CET49922443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:41.494292974 CET4434992213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:41.494308949 CET4434992213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:41.520412922 CET4434992313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:41.520788908 CET49923443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:41.520802021 CET4434992313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:41.521224022 CET49923443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:41.521229029 CET4434992313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:41.627661943 CET4434992213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:41.627850056 CET4434992213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:41.628032923 CET49922443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:41.628086090 CET49922443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:41.628086090 CET49922443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:41.628099918 CET4434992213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:41.628108025 CET4434992213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:41.630920887 CET49927443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:41.630948067 CET4434992713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:41.631084919 CET49927443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:41.631244898 CET49927443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:41.631259918 CET4434992713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:41.640414953 CET4434992513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:41.641280890 CET49925443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:41.641280890 CET49925443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:41.641289949 CET4434992513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:41.641304970 CET4434992513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:41.643943071 CET4434992413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:41.644470930 CET49924443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:41.644491911 CET4434992413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:41.644896030 CET49924443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:41.644901991 CET4434992413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:41.650960922 CET4434992313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:41.651110888 CET4434992313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:41.651352882 CET49923443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:41.651392937 CET49923443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:41.651392937 CET49923443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:41.651418924 CET4434992313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:41.651443005 CET4434992313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:41.655734062 CET49928443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:41.655764103 CET4434992813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:41.659292936 CET49928443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:41.669092894 CET49928443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:41.669110060 CET4434992813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:41.774749994 CET4434992513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:41.774821997 CET4434992513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:41.774882078 CET49925443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:41.774892092 CET4434992513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:41.774931908 CET4434992513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:41.775074959 CET49925443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:41.775087118 CET4434992513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:41.775116920 CET49925443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:41.775116920 CET49925443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:41.775122881 CET4434992513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:41.775127888 CET4434992513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:41.777930975 CET49929443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:41.777970076 CET4434992913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:41.778048992 CET49929443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:41.778204918 CET49929443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:41.778224945 CET4434992913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:41.786567926 CET4434992413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:41.786715984 CET4434992413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:41.786767006 CET49924443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:41.786811113 CET49924443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:41.786811113 CET49924443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:41.786838055 CET4434992413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:41.786849022 CET4434992413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:41.789377928 CET49930443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:41.789408922 CET4434993013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:41.789495945 CET49930443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:41.789659023 CET49930443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:41.789679050 CET4434993013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:41.945513964 CET4434992613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:41.945910931 CET49926443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:41.945931911 CET4434992613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:41.946367025 CET49926443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:41.946373940 CET4434992613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:42.078633070 CET4434992613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:42.078769922 CET4434992613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:42.078845024 CET49926443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:42.078880072 CET49926443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:42.078898907 CET4434992613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:42.078911066 CET49926443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:42.078918934 CET4434992613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:42.080992937 CET49931443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:42.081022978 CET4434993113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:42.081115007 CET49931443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:42.081229925 CET49931443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:42.081249952 CET4434993113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:42.357187986 CET4434992713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:42.357573986 CET49927443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:42.357608080 CET4434992713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:42.358015060 CET49927443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:42.358021021 CET4434992713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:42.452729940 CET4434992813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:42.453104019 CET49928443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:42.453118086 CET4434992813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:42.453522921 CET49928443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:42.453531027 CET4434992813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:42.487055063 CET4434992713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:42.487121105 CET4434992713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:42.487168074 CET4434992713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:42.487217903 CET49927443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:42.487705946 CET49927443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:42.487718105 CET4434992713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:42.487751961 CET49927443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:42.487756968 CET4434992713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:42.490123034 CET49932443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:42.490158081 CET4434993213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:42.490293980 CET49932443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:42.490449905 CET49932443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:42.490468025 CET4434993213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:42.500507116 CET4434992913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:42.500825882 CET49929443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:42.500843048 CET4434992913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:42.501219988 CET49929443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:42.501228094 CET4434992913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:42.518934011 CET4434993013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:42.519715071 CET49930443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:42.519737005 CET4434993013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:42.520091057 CET49930443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:42.520107985 CET4434993013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:42.583724976 CET49867443192.168.2.4142.250.185.100
                                                Oct 28, 2024 22:37:42.583735943 CET44349867142.250.185.100192.168.2.4
                                                Oct 28, 2024 22:37:42.597709894 CET4434992813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:42.597846985 CET4434992813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:42.597956896 CET49928443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:42.597995043 CET49928443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:42.597995043 CET49928443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:42.598015070 CET4434992813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:42.598026991 CET4434992813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:42.600388050 CET49933443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:42.600419998 CET4434993313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:42.600541115 CET49933443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:42.600703955 CET49933443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:42.600719929 CET4434993313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:42.629479885 CET4434992913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:42.629580975 CET4434992913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:42.629650116 CET49929443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:42.629771948 CET49929443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:42.629771948 CET49929443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:42.629785061 CET4434992913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:42.629796028 CET4434992913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:42.631702900 CET49934443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:42.631721020 CET4434993413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:42.631833076 CET49934443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:42.631905079 CET49934443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:42.631912947 CET4434993413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:42.647100925 CET4434993013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:42.647248983 CET4434993013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:42.647301912 CET49930443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:42.647336960 CET49930443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:42.647345066 CET4434993013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:42.647406101 CET49930443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:42.647413015 CET4434993013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:42.649247885 CET49935443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:42.649264097 CET4434993513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:42.649502993 CET49935443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:42.649637938 CET49935443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:42.649652958 CET4434993513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:42.826431036 CET4434993113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:42.827426910 CET49931443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:42.827426910 CET49931443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:42.827450991 CET4434993113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:42.827461958 CET4434993113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:42.957915068 CET4434993113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:42.958009958 CET4434993113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:42.958112001 CET4434993113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:42.958177090 CET49931443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:42.958595037 CET49931443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:42.958620071 CET4434993113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:42.958651066 CET49931443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:42.958651066 CET49931443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:42.958662033 CET4434993113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:42.958671093 CET4434993113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:42.961328030 CET49936443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:42.961350918 CET4434993613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:42.961560011 CET49936443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:42.961560011 CET49936443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:42.961591959 CET4434993613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:43.230021954 CET4434993213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:43.230487108 CET49932443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:43.230510950 CET4434993213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:43.230947018 CET49932443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:43.230952978 CET4434993213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:43.339145899 CET4434993313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:43.339659929 CET49933443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:43.339687109 CET4434993313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:43.340068102 CET49933443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:43.340074062 CET4434993313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:43.362032890 CET4434993213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:43.362410069 CET4434993213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:43.362503052 CET49932443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:43.362503052 CET49932443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:43.362633944 CET49932443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:43.362647057 CET4434993213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:43.365318060 CET49937443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:43.365353107 CET4434993713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:43.365567923 CET49937443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:43.365567923 CET49937443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:43.365609884 CET4434993713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:43.370603085 CET4434993413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:43.371309996 CET49934443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:43.371309996 CET49934443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:43.371329069 CET4434993413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:43.371339083 CET4434993413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:43.398973942 CET4434993513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:43.399331093 CET49935443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:43.399352074 CET4434993513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:43.399785995 CET49935443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:43.399791002 CET4434993513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:43.471621037 CET4434993313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:43.471740007 CET4434993313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:43.471786976 CET4434993313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:43.471862078 CET49933443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:43.471862078 CET49933443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:43.471966982 CET49933443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:43.471966982 CET49933443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:43.471982002 CET4434993313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:43.471991062 CET4434993313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:43.474971056 CET49938443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:43.475003958 CET4434993813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:43.475200891 CET49938443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:43.475295067 CET49938443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:43.475318909 CET4434993813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:43.501528978 CET4434993413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:43.501594067 CET4434993413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:43.501701117 CET49934443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:43.501993895 CET49934443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:43.501995087 CET49934443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:43.502005100 CET4434993413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:43.502013922 CET4434993413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:43.504766941 CET49939443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:43.504790068 CET4434993913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:43.504884958 CET49939443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:43.505230904 CET49939443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:43.505256891 CET4434993913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:43.531500101 CET4434993513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:43.531622887 CET4434993513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:43.531749010 CET49935443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:43.531776905 CET49935443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:43.531776905 CET49935443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:43.531785011 CET4434993513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:43.531793118 CET4434993513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:43.534595966 CET49940443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:43.534610033 CET4434994013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:43.534691095 CET49940443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:43.534899950 CET49940443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:43.534918070 CET4434994013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:43.748950958 CET4434993613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:43.749322891 CET49936443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:43.749344110 CET4434993613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:43.749756098 CET49936443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:43.749763966 CET4434993613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:43.923531055 CET4434993613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:43.923671007 CET4434993613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:43.923770905 CET49936443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:43.924981117 CET49936443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:43.924990892 CET4434993613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:43.928175926 CET49941443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:43.928215027 CET4434994113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:43.928361893 CET49941443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:43.928633928 CET49941443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:43.928651094 CET4434994113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:44.099385977 CET4434993713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:44.099936008 CET49937443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:44.099956989 CET4434993713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:44.100347996 CET49937443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:44.100354910 CET4434993713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:44.423213005 CET4434993713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:44.423382044 CET4434993713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:44.423450947 CET49937443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:44.423700094 CET49937443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:44.423700094 CET49937443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:44.423722982 CET4434993713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:44.423734903 CET4434993713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:44.426286936 CET4434993813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:44.426999092 CET49942443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:44.427035093 CET4434994213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:44.427045107 CET4434994013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:44.427126884 CET49942443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:44.427650928 CET49938443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:44.427670002 CET4434993813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:44.428103924 CET49938443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:44.428109884 CET4434993813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:44.428199053 CET49942443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:44.428212881 CET4434994213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:44.428422928 CET49940443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:44.428436995 CET4434994013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:44.428847075 CET49940443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:44.428852081 CET4434994013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:44.430651903 CET4434993913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:44.431035042 CET49939443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:44.431063890 CET4434993913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:44.431466103 CET49939443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:44.431473017 CET4434993913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:44.777775049 CET4434993913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:44.777848005 CET4434993913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:44.777901888 CET49939443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:44.778029919 CET49939443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:44.778029919 CET49939443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:44.778052092 CET4434993913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:44.778064013 CET4434993913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:44.779449940 CET4434994013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:44.779582977 CET4434994013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:44.779640913 CET49940443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:44.779692888 CET49940443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:44.779707909 CET4434994013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:44.779719114 CET49940443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:44.779723883 CET4434994013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:44.781069040 CET4434993813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:44.781212091 CET4434993813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:44.781281948 CET49938443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:44.781471968 CET49943443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:44.781579018 CET4434994313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:44.781598091 CET49938443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:44.781598091 CET49938443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:44.781609058 CET4434993813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:44.781615973 CET4434993813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:44.781646967 CET49943443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:44.781989098 CET49944443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:44.782020092 CET4434994413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:44.782078028 CET49944443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:44.782141924 CET49943443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:44.782155991 CET4434994313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:44.782293081 CET49944443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:44.782310009 CET4434994413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:44.784223080 CET49945443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:44.784326077 CET4434994513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:44.784406900 CET49945443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:44.784550905 CET49945443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:44.784588099 CET4434994513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:44.789084911 CET4434994113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:44.789433002 CET49941443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:44.789444923 CET4434994113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:44.791363955 CET49941443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:44.791368961 CET4434994113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:44.921474934 CET4434994113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:44.921555996 CET4434994113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:44.921631098 CET49941443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:44.921642065 CET4434994113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:44.921677113 CET4434994113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:44.921735048 CET49941443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:44.921817064 CET49941443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:44.921825886 CET4434994113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:44.921844006 CET49941443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:44.921849966 CET4434994113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:44.924323082 CET49946443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:44.924355984 CET4434994613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:44.924428940 CET49946443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:44.924572945 CET49946443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:44.924618006 CET4434994613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:45.373209953 CET4434994213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:45.373759985 CET49942443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:45.373779058 CET4434994213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:45.374212980 CET49942443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:45.374218941 CET4434994213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:45.502345085 CET4434994213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:45.502501011 CET4434994213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:45.502650023 CET49942443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:45.502700090 CET49942443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:45.502710104 CET4434994213.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:45.505752087 CET49947443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:45.505845070 CET4434994713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:45.505927086 CET49947443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:45.506052017 CET49947443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:45.506076097 CET4434994713.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:45.522331953 CET4434994413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:45.522373915 CET4434994313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:45.522826910 CET49943443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:45.522845030 CET4434994313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:45.522905111 CET49944443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:45.522967100 CET4434994413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:45.523283005 CET49943443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:45.523287058 CET4434994313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:45.523428917 CET49944443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:45.523443937 CET4434994413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:45.530052900 CET4434994513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:45.530360937 CET49945443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:45.530386925 CET4434994513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:45.530721903 CET49945443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:45.530733109 CET4434994513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:45.653963089 CET4434994313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:45.654007912 CET4434994413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:45.654052019 CET4434994313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:45.654110909 CET49943443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:45.654238939 CET49943443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:45.654259920 CET4434994313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:45.654285908 CET49943443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:45.654294014 CET4434994313.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:45.656944990 CET49948443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:45.656976938 CET4434994813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:45.657049894 CET49948443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:45.657215118 CET49948443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:45.657233953 CET4434994813.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:45.659976959 CET4434994413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:45.660057068 CET49944443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:45.660135984 CET49944443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:45.660135984 CET49944443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:45.660176992 CET4434994413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:45.660204887 CET4434994413.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:45.662722111 CET49949443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:45.662749052 CET4434994913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:45.662854910 CET49949443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:45.662961006 CET49949443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:45.662976027 CET4434994913.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:45.666554928 CET4434994513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:45.666613102 CET4434994513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:45.666744947 CET4434994513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:45.666765928 CET49945443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:45.666810989 CET49945443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:45.666925907 CET49945443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:45.666956902 CET4434994513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:45.666984081 CET49945443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:45.666997910 CET4434994513.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:45.668997049 CET49950443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:45.669009924 CET4434995013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:45.669071913 CET49950443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:45.669276953 CET49950443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:45.669291019 CET4434995013.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:45.683515072 CET4434994613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:45.683921099 CET49946443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:45.683948040 CET4434994613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:45.684329987 CET49946443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:45.684344053 CET4434994613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:45.816211939 CET4434994613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:45.816283941 CET4434994613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:45.816391945 CET4434994613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:45.816509008 CET49946443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:45.816555023 CET49946443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:45.816555977 CET49946443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:45.816577911 CET4434994613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:45.816598892 CET4434994613.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:45.819127083 CET49951443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:45.819153070 CET4434995113.107.246.51192.168.2.4
                                                Oct 28, 2024 22:37:45.819232941 CET49951443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:45.819495916 CET49951443192.168.2.413.107.246.51
                                                Oct 28, 2024 22:37:45.819509983 CET4434995113.107.246.51192.168.2.4
                                                TimestampSource PortDest PortSource IPDest IP
                                                Oct 28, 2024 22:36:26.342885971 CET53650911.1.1.1192.168.2.4
                                                Oct 28, 2024 22:36:26.391797066 CET53651701.1.1.1192.168.2.4
                                                Oct 28, 2024 22:36:27.575352907 CET53528641.1.1.1192.168.2.4
                                                Oct 28, 2024 22:36:28.108141899 CET5045453192.168.2.41.1.1.1
                                                Oct 28, 2024 22:36:28.108280897 CET5848653192.168.2.41.1.1.1
                                                Oct 28, 2024 22:36:28.122051954 CET53504541.1.1.1192.168.2.4
                                                Oct 28, 2024 22:36:28.144321918 CET53584861.1.1.1192.168.2.4
                                                Oct 28, 2024 22:36:30.257122040 CET6003953192.168.2.41.1.1.1
                                                Oct 28, 2024 22:36:30.257638931 CET5834853192.168.2.41.1.1.1
                                                Oct 28, 2024 22:36:30.266155005 CET53600391.1.1.1192.168.2.4
                                                Oct 28, 2024 22:36:30.267852068 CET53583481.1.1.1192.168.2.4
                                                Oct 28, 2024 22:36:30.337455034 CET4915553192.168.2.41.1.1.1
                                                Oct 28, 2024 22:36:30.337857962 CET5785153192.168.2.41.1.1.1
                                                Oct 28, 2024 22:36:30.345711946 CET53491551.1.1.1192.168.2.4
                                                Oct 28, 2024 22:36:30.346317053 CET53578511.1.1.1192.168.2.4
                                                Oct 28, 2024 22:36:32.516457081 CET5002853192.168.2.41.1.1.1
                                                Oct 28, 2024 22:36:32.517313004 CET5773153192.168.2.41.1.1.1
                                                Oct 28, 2024 22:36:32.525369883 CET53500281.1.1.1192.168.2.4
                                                Oct 28, 2024 22:36:32.527595043 CET53577311.1.1.1192.168.2.4
                                                Oct 28, 2024 22:36:35.691236973 CET6428953192.168.2.41.1.1.1
                                                Oct 28, 2024 22:36:35.691381931 CET6371153192.168.2.41.1.1.1
                                                Oct 28, 2024 22:36:35.700618982 CET53642891.1.1.1192.168.2.4
                                                Oct 28, 2024 22:36:35.701813936 CET53637111.1.1.1192.168.2.4
                                                Oct 28, 2024 22:36:37.249557018 CET6152153192.168.2.41.1.1.1
                                                Oct 28, 2024 22:36:37.249557018 CET5173753192.168.2.41.1.1.1
                                                Oct 28, 2024 22:36:37.258831024 CET53517371.1.1.1192.168.2.4
                                                Oct 28, 2024 22:36:37.260003090 CET53615211.1.1.1192.168.2.4
                                                Oct 28, 2024 22:36:40.140717030 CET138138192.168.2.4192.168.2.255
                                                Oct 28, 2024 22:36:43.016705990 CET6297353192.168.2.41.1.1.1
                                                Oct 28, 2024 22:36:43.017040014 CET6486553192.168.2.41.1.1.1
                                                Oct 28, 2024 22:36:43.024439096 CET53629731.1.1.1192.168.2.4
                                                Oct 28, 2024 22:36:43.027506113 CET53648651.1.1.1192.168.2.4
                                                Oct 28, 2024 22:36:44.858680964 CET53578691.1.1.1192.168.2.4
                                                Oct 28, 2024 22:37:03.731503010 CET53652491.1.1.1192.168.2.4
                                                Oct 28, 2024 22:37:25.586962938 CET53513571.1.1.1192.168.2.4
                                                Oct 28, 2024 22:37:26.213668108 CET53581381.1.1.1192.168.2.4
                                                TimestampSource IPDest IPChecksumCodeType
                                                Oct 28, 2024 22:36:28.144428015 CET192.168.2.41.1.1.1c239(Port unreachable)Destination Unreachable
                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                Oct 28, 2024 22:36:28.108141899 CET192.168.2.41.1.1.10xc59cStandard query (0)www.conchtech.comA (IP address)IN (0x0001)false
                                                Oct 28, 2024 22:36:28.108280897 CET192.168.2.41.1.1.10xf71aStandard query (0)www.conchtech.com65IN (0x0001)false
                                                Oct 28, 2024 22:36:30.257122040 CET192.168.2.41.1.1.10x2f3aStandard query (0)qltuh.lyraevega.comA (IP address)IN (0x0001)false
                                                Oct 28, 2024 22:36:30.257638931 CET192.168.2.41.1.1.10xa209Standard query (0)qltuh.lyraevega.com65IN (0x0001)false
                                                Oct 28, 2024 22:36:30.337455034 CET192.168.2.41.1.1.10xd521Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                Oct 28, 2024 22:36:30.337857962 CET192.168.2.41.1.1.10x6b41Standard query (0)www.google.com65IN (0x0001)false
                                                Oct 28, 2024 22:36:32.516457081 CET192.168.2.41.1.1.10x615cStandard query (0)qltuh.denaliview.topA (IP address)IN (0x0001)false
                                                Oct 28, 2024 22:36:32.517313004 CET192.168.2.41.1.1.10xfa59Standard query (0)qltuh.denaliview.top65IN (0x0001)false
                                                Oct 28, 2024 22:36:35.691236973 CET192.168.2.41.1.1.10xb05fStandard query (0)qltuh.denaliview.topA (IP address)IN (0x0001)false
                                                Oct 28, 2024 22:36:35.691381931 CET192.168.2.41.1.1.10xb0f2Standard query (0)qltuh.denaliview.top65IN (0x0001)false
                                                Oct 28, 2024 22:36:37.249557018 CET192.168.2.41.1.1.10xefe5Standard query (0)cdnstatic.denaliview.topA (IP address)IN (0x0001)false
                                                Oct 28, 2024 22:36:37.249557018 CET192.168.2.41.1.1.10x1af3Standard query (0)cdnstatic.denaliview.top65IN (0x0001)false
                                                Oct 28, 2024 22:36:43.016705990 CET192.168.2.41.1.1.10xb82cStandard query (0)cdnstatic.denaliview.topA (IP address)IN (0x0001)false
                                                Oct 28, 2024 22:36:43.017040014 CET192.168.2.41.1.1.10x1569Standard query (0)cdnstatic.denaliview.top65IN (0x0001)false
                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                Oct 28, 2024 22:36:28.122051954 CET1.1.1.1192.168.2.40xc59cNo error (0)www.conchtech.comconchtech.comCNAME (Canonical name)IN (0x0001)false
                                                Oct 28, 2024 22:36:28.122051954 CET1.1.1.1192.168.2.40xc59cNo error (0)conchtech.com162.241.148.33A (IP address)IN (0x0001)false
                                                Oct 28, 2024 22:36:28.144321918 CET1.1.1.1192.168.2.40xf71aNo error (0)www.conchtech.comconchtech.comCNAME (Canonical name)IN (0x0001)false
                                                Oct 28, 2024 22:36:30.266155005 CET1.1.1.1192.168.2.40x2f3aNo error (0)qltuh.lyraevega.com188.114.96.3A (IP address)IN (0x0001)false
                                                Oct 28, 2024 22:36:30.266155005 CET1.1.1.1192.168.2.40x2f3aNo error (0)qltuh.lyraevega.com188.114.97.3A (IP address)IN (0x0001)false
                                                Oct 28, 2024 22:36:30.267852068 CET1.1.1.1192.168.2.40xa209No error (0)qltuh.lyraevega.com65IN (0x0001)false
                                                Oct 28, 2024 22:36:30.345711946 CET1.1.1.1192.168.2.40xd521No error (0)www.google.com142.250.185.100A (IP address)IN (0x0001)false
                                                Oct 28, 2024 22:36:30.346317053 CET1.1.1.1192.168.2.40x6b41No error (0)www.google.com65IN (0x0001)false
                                                Oct 28, 2024 22:36:32.525369883 CET1.1.1.1192.168.2.40x615cNo error (0)qltuh.denaliview.top188.114.96.3A (IP address)IN (0x0001)false
                                                Oct 28, 2024 22:36:32.525369883 CET1.1.1.1192.168.2.40x615cNo error (0)qltuh.denaliview.top188.114.97.3A (IP address)IN (0x0001)false
                                                Oct 28, 2024 22:36:32.527595043 CET1.1.1.1192.168.2.40xfa59No error (0)qltuh.denaliview.top65IN (0x0001)false
                                                Oct 28, 2024 22:36:35.700618982 CET1.1.1.1192.168.2.40xb05fNo error (0)qltuh.denaliview.top188.114.97.3A (IP address)IN (0x0001)false
                                                Oct 28, 2024 22:36:35.700618982 CET1.1.1.1192.168.2.40xb05fNo error (0)qltuh.denaliview.top188.114.96.3A (IP address)IN (0x0001)false
                                                Oct 28, 2024 22:36:35.701813936 CET1.1.1.1192.168.2.40xb0f2No error (0)qltuh.denaliview.top65IN (0x0001)false
                                                Oct 28, 2024 22:36:37.258831024 CET1.1.1.1192.168.2.40x1af3No error (0)cdnstatic.denaliview.top65IN (0x0001)false
                                                Oct 28, 2024 22:36:37.260003090 CET1.1.1.1192.168.2.40xefe5No error (0)cdnstatic.denaliview.top188.114.97.3A (IP address)IN (0x0001)false
                                                Oct 28, 2024 22:36:37.260003090 CET1.1.1.1192.168.2.40xefe5No error (0)cdnstatic.denaliview.top188.114.96.3A (IP address)IN (0x0001)false
                                                Oct 28, 2024 22:36:39.016747952 CET1.1.1.1192.168.2.40x6d6eNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                Oct 28, 2024 22:36:39.016747952 CET1.1.1.1192.168.2.40x6d6eNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                Oct 28, 2024 22:36:42.376815081 CET1.1.1.1192.168.2.40xea68No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                Oct 28, 2024 22:36:42.376815081 CET1.1.1.1192.168.2.40xea68No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                Oct 28, 2024 22:36:43.024439096 CET1.1.1.1192.168.2.40xb82cNo error (0)cdnstatic.denaliview.top188.114.96.3A (IP address)IN (0x0001)false
                                                Oct 28, 2024 22:36:43.024439096 CET1.1.1.1192.168.2.40xb82cNo error (0)cdnstatic.denaliview.top188.114.97.3A (IP address)IN (0x0001)false
                                                Oct 28, 2024 22:36:43.027506113 CET1.1.1.1192.168.2.40x1569No error (0)cdnstatic.denaliview.top65IN (0x0001)false
                                                Oct 28, 2024 22:36:59.948471069 CET1.1.1.1192.168.2.40xa407No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                Oct 28, 2024 22:36:59.948471069 CET1.1.1.1192.168.2.40xa407No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                Oct 28, 2024 22:37:16.004770994 CET1.1.1.1192.168.2.40xcebeNo error (0)shed.dual-low.s-part-0023.t-0009.t-msedge.nets-part-0023.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                Oct 28, 2024 22:37:16.004770994 CET1.1.1.1192.168.2.40xcebeNo error (0)s-part-0023.t-0009.t-msedge.net13.107.246.51A (IP address)IN (0x0001)false
                                                Oct 28, 2024 22:37:38.936108112 CET1.1.1.1192.168.2.40x980fNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                Oct 28, 2024 22:37:38.936108112 CET1.1.1.1192.168.2.40x980fNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                • www.conchtech.com
                                                • qltuh.lyraevega.com
                                                • fs.microsoft.com
                                                • qltuh.denaliview.top
                                                • https:
                                                  • cdnstatic.denaliview.top
                                                • otelrules.azureedge.net
                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                0192.168.2.449735162.241.148.334435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:36:29 UTC660OUTGET / HTTP/1.1
                                                Host: www.conchtech.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                sec-ch-ua-platform: "Windows"
                                                Upgrade-Insecure-Requests: 1
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: navigate
                                                Sec-Fetch-User: ?1
                                                Sec-Fetch-Dest: document
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-10-28 21:36:29 UTC301INHTTP/1.1 302 Found
                                                Date: Mon, 28 Oct 2024 21:36:29 GMT
                                                Server: Apache
                                                X-Redirect-By: WordPress
                                                Upgrade: h2,h2c
                                                Connection: Upgrade, close
                                                Location: https://qltuh.lyraevega.com/?pl=CHiI7Gh3GUyTa8XGgNqDyQ&click_id=csg07nd3kl6c73cbsuv0
                                                Content-Length: 0
                                                Content-Type: text/html; charset=UTF-8


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                1192.168.2.449741188.114.96.34435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:36:32 UTC718OUTGET /?pl=CHiI7Gh3GUyTa8XGgNqDyQ&click_id=csg07nd3kl6c73cbsuv0 HTTP/1.1
                                                Host: qltuh.lyraevega.com
                                                Connection: keep-alive
                                                Upgrade-Insecure-Requests: 1
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: navigate
                                                Sec-Fetch-User: ?1
                                                Sec-Fetch-Dest: document
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                sec-ch-ua-platform: "Windows"
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-10-28 21:36:32 UTC1323INHTTP/1.1 302 Found
                                                Date: Mon, 28 Oct 2024 21:36:32 GMT
                                                Content-Length: 0
                                                Connection: close
                                                location: https://qltuh.denaliview.top/space-robot/?pl=CHiI7Gh3GUyTa8XGgNqDyQ&sm=space-robot&click_id=csg07nd3kl6c73cbsuv0&nrid=b052d6abfe094d3689ac1d345c319a19&hash=8n0iNmDdLb0nQ_IWWQuibw&exp=1730151692
                                                set-cookie: CHiI7Gh3GUyTa8XGgNqDyQ=1; max-age=345600; path=/; samesite=lax
                                                set-cookie: __pl=a6c16068-7b14-4471-b48d-78717e79fa10; expires=Wed, 28 Oct 2026 21:36:32 GMT; path=/; samesite=lax
                                                set-cookie: __cap=1; max-age=3600; path=/; samesite=lax
                                                cache-control: max-age=0, no-cache, no-store, must-revalidate
                                                accept-ch: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version
                                                cf-cache-status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YSCMEezQyL7m1WQuK%2BquuaW6OxgGyrOklE2wRsdC3CNmgpaavPOSuIyU1KvxHs9RHQ1e1XaqFDe6wUVfRhGEvpLazdvZ%2BHW40ljWGp4ODTbSljW%2BSdEWXSYcwl2DR0zUgePTbQEd"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8d9e0fd8c8dc2cd4-DFW
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1404&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1296&delivery_rate=1930666&cwnd=251&unsent_bytes=0&cid=0a5565de814a7b0a&ts=698&x=0"


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                2192.168.2.449742184.28.90.27443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:36:32 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept: */*
                                                Accept-Encoding: identity
                                                User-Agent: Microsoft BITS/7.8
                                                Host: fs.microsoft.com
                                                2024-10-28 21:36:32 UTC467INHTTP/1.1 200 OK
                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                Content-Type: application/octet-stream
                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                Server: ECAcc (lpl/EF06)
                                                X-CID: 11
                                                X-Ms-ApiVersion: Distribute 1.2
                                                X-Ms-Region: prod-weu-z1
                                                Cache-Control: public, max-age=141496
                                                Date: Mon, 28 Oct 2024 21:36:32 GMT
                                                Connection: close
                                                X-CID: 2


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                3192.168.2.449744184.28.90.27443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:36:33 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept: */*
                                                Accept-Encoding: identity
                                                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                Range: bytes=0-2147483646
                                                User-Agent: Microsoft BITS/7.8
                                                Host: fs.microsoft.com
                                                2024-10-28 21:36:33 UTC515INHTTP/1.1 200 OK
                                                ApiVersion: Distribute 1.1
                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                Content-Type: application/octet-stream
                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                Server: ECAcc (lpl/EF06)
                                                X-CID: 11
                                                X-Ms-ApiVersion: Distribute 1.2
                                                X-Ms-Region: prod-weu-z1
                                                Cache-Control: public, max-age=141549
                                                Date: Mon, 28 Oct 2024 21:36:33 GMT
                                                Content-Length: 55
                                                Connection: close
                                                X-CID: 2
                                                2024-10-28 21:36:33 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                4192.168.2.449745188.114.96.34435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:36:33 UTC827OUTGET /space-robot/?pl=CHiI7Gh3GUyTa8XGgNqDyQ&sm=space-robot&click_id=csg07nd3kl6c73cbsuv0&nrid=b052d6abfe094d3689ac1d345c319a19&hash=8n0iNmDdLb0nQ_IWWQuibw&exp=1730151692 HTTP/1.1
                                                Host: qltuh.denaliview.top
                                                Connection: keep-alive
                                                Upgrade-Insecure-Requests: 1
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: navigate
                                                Sec-Fetch-User: ?1
                                                Sec-Fetch-Dest: document
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                sec-ch-ua-platform: "Windows"
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-10-28 21:36:34 UTC829INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:36:34 GMT
                                                Content-Type: text/html
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                last-modified: Fri, 18 Oct 2024 12:58:55 GMT
                                                cf-cache-status: DYNAMIC
                                                vary: accept-encoding
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DWNDuMLhMTS1kYubv7NwkbiM7A1i7Vtpe%2FKH13xGn4Mlslgle%2FsP8CpV58Ap8def%2BIWLnm8dzYS2PjoBPWudSAByadYEgqP2EZUkaew9NASZrQmxsxshF9%2BPq7GV1xq8dK27mcP1Kg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8d9e0fe3a8d02cc4-DFW
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1302&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2832&recv_bytes=1405&delivery_rate=2059743&cwnd=250&unsent_bytes=0&cid=c3523070c6c1f036&ts=312&x=0"
                                                2024-10-28 21:36:34 UTC540INData Raw: 31 38 66 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 2f 3e 0a 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 66 34 34 64 32 31 35 30 38 62 64 35 62 62 31 65 63 31 32 64 36 32 33 62 39 65 35 66 33 35 31 30 22 20 6e 61 6d 65 3d 22 70 75 73 68 73 64 6b 22 2f 3e 0a 3c 74 69 74 6c 65 20 69 64 3d 22 74 69 74 6c 65 22 3e 39 63 39 33 61 62 37 32 2d 62 30 63 62 2d 34 37 30 36 2d 39 36 62 66 2d 39 66 35 62 65 30 39 65 35 30 37 61 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 6f 6e 74
                                                Data Ascii: 18f1<!DOCTYPE html><html lang="en"><head><meta content="text/html; charset=utf-8" http-equiv="Content-Type"/><meta content="f44d21508bd5bb1ec12d623b9e5f3510" name="pushsdk"/><title id="title">9c93ab72-b0cb-4706-96bf-9f5be09e507a</title><meta cont
                                                2024-10-28 21:36:34 UTC1369INData Raw: 69 63 6f 6e 2e 70 6e 67 22 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 61 73 73 65 74 73 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 72 65 6c 3d 22 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 61 73 73 65 74 73 2f 66 61 76 69 63 6f 6e 2d 31 36 78 31 36 2e 70 6e 67 22 20 72 65 6c 3d 22 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 2f 3e 0a 3c 6c 69 6e 6b 20 63 6f 6c 6f 72 3d 22 23 35 62 62 61 64 35 22 20 68 72 65 66 3d 22 61 73 73 65 74 73 2f 73 61 66 61 72
                                                Data Ascii: icon.png" rel="apple-touch-icon" sizes="180x180"/><link href="assets/favicon-32x32.png" rel="icon" sizes="32x32" type="image/png"/><link href="assets/favicon-16x16.png" rel="icon" sizes="16x16" type="image/png"/><link color="#5bbad5" href="assets/safar
                                                2024-10-28 21:36:34 UTC1369INData Raw: 2e 31 2c 32 33 2e 39 2c 31 2e 35 2c 33 35 2e 37 63 2d 30 2e 35 2c 39 2e 36 2d 31 2e 37 2c 31 39 2e 35 2d 34 2e 32 2c 32 38 2e 38 20 63 2d 30 2e 33 2c 31 2e 32 2d 31 2c 32 2e 31 2d 32 2c 32 2e 38 63 2d 32 35 2e 35 2c 31 36 2e 39 2d 35 36 2e 32 2c 32 35 2d 38 36 2e 36 2c 32 35 73 2d 36 31 2e 32 2d 38 2e 31 2d 38 36 2e 36 2d 32 35 63 2d 31 2d 30 2e 37 2d 31 2e 37 2d 31 2e 36 2d 32 2d 32 2e 38 63 2d 32 2e 35 2d 39 2e 33 2d 33 2e 37 2d 31 39 2e 31 2d 34 2e 32 2d 32 38 2e 38 20 63 2d 30 2e 36 2d 31 31 2e 38 2d 30 2e 32 2d 32 34 2c 31 2e 35 2d 33 35 2e 37 63 30 2e 39 2d 36 2e 34 2c 32 2e 37 2d 31 35 2e 38 2c 36 2d 32 32 2e 31 63 2d 31 2e 34 2d 34 2e 32 2d 32 2e 34 2d 38 2e 36 2d 33 2e 32 2d 31 33 63 2d 30 2e 33 2d 31 2e 34 2c 30 2e 31 2d 32 2e 37 2c 30 2e 39 2d
                                                Data Ascii: .1,23.9,1.5,35.7c-0.5,9.6-1.7,19.5-4.2,28.8 c-0.3,1.2-1,2.1-2,2.8c-25.5,16.9-56.2,25-86.6,25s-61.2-8.1-86.6-25c-1-0.7-1.7-1.6-2-2.8c-2.5-9.3-3.7-19.1-4.2-28.8 c-0.6-11.8-0.2-24,1.5-35.7c0.9-6.4,2.7-15.8,6-22.1c-1.4-4.2-2.4-8.6-3.2-13c-0.3-1.4,0.1-2.7,0.9-
                                                2024-10-28 21:36:34 UTC1369INData Raw: 34 2c 33 35 2c 36 2e 37 2c 33 35 2c 32 35 2e 32 76 33 35 2e 33 43 31 37 37 2e 34 2c 32 30 33 2e 33 2c 33 39 2e 36 2c 32 30 33 2e 33 2c 33 39 2e 36 2c 31 36 30 2e 36 4c 33 39 2e 36 2c 31 36 30 2e 36 7a 22 3e 0a 3c 2f 70 61 74 68 3e 0a 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 64 61 78 42 4b 79 22 20 64 3d 22 4d 31 34 35 2e 33 2c 31 30 35 2e 32 63 2d 32 2e 39 2c 34 2e 32 2d 37 2e 39 2c 37 2d 31 32 2e 34 2c 38 2e 38 63 2d 37 2e 35 2c 33 2d 31 36 2e 32 2c 34 2e 31 2d 32 34 2e 33 2c 34 2e 31 73 2d 31 36 2e 38 2d 31 2e 32 2d 32 34 2e 33 2d 34 2e 31 20 63 2d 34 2e 35 2d 31 2e 38 2d 39 2e 35 2d 34 2e 36 2d 31 32 2e 34 2d 38 2e 38 63 2d 38 2e 32 2c 30 2e 39 2d 31 38 2e 35 2c 33 2d 32 33 2e 37 2c 39 63 2d 32 2e 37 2c 33 2e 32 2d 33 2e 37 2c 37 2d 33 2e 37 2c 31 31 2e
                                                Data Ascii: 4,35,6.7,35,25.2v35.3C177.4,203.3,39.6,203.3,39.6,160.6L39.6,160.6z"></path><path class="daxBKy" d="M145.3,105.2c-2.9,4.2-7.9,7-12.4,8.8c-7.5,3-16.2,4.1-24.3,4.1s-16.8-1.2-24.3-4.1 c-4.5-1.8-9.5-4.6-12.4-8.8c-8.2,0.9-18.5,3-23.7,9c-2.7,3.2-3.7,7-3.7,11.
                                                2024-10-28 21:36:34 UTC1369INData Raw: 2c 30 2d 31 31 2e 34 2c 31 38 2e 39 2d 31 31 2e 34 2c 31 30 2e 32 53 37 32 2e 33 2c 33 2c 37 38 2e 36 2c 33 20 4c 37 38 2e 36 2c 33 7a 22 3e 0a 3c 2f 70 61 74 68 3e 0a 3c 2f 67 3e 0a 3c 67 20 69 64 3d 22 65 79 65 45 72 72 6f 72 22 3e 0a 3c 72 65 63 74 20 63 6c 61 73 73 3d 22 63 35 6a 48 36 73 22 20 68 65 69 67 68 74 3d 22 38 2e 31 22 20 77 69 64 74 68 3d 22 34 31 2e 38 22 20 79 3d 22 30 2e 36 22 3e 3c 2f 72 65 63 74 3e 0a 3c 72 65 63 74 20 63 6c 61 73 73 3d 22 63 35 6a 48 36 73 22 20 68 65 69 67 68 74 3d 22 38 2e 31 22 20 77 69 64 74 68 3d 22 34 31 2e 38 22 20 78 3d 22 34 38 2e 34 22 20 79 3d 22 30 2e 36 22 3e 3c 2f 72 65 63 74 3e 0a 3c 2f 67 3e 0a 3c 2f 73 76 67 3e 0a 3c 21 2d 2d 20 4d 4f 55 54 48 20 2d 2d 3e 0a 3c 73 76 67 20 69 64 3d 22 6d 6f 75 74 68
                                                Data Ascii: ,0-11.4,18.9-11.4,10.2S72.3,3,78.6,3 L78.6,3z"></path></g><g id="eyeError"><rect class="c5jH6s" height="8.1" width="41.8" y="0.6"></rect><rect class="c5jH6s" height="8.1" width="41.8" x="48.4" y="0.6"></rect></g></svg>... MOUTH --><svg id="mouth
                                                2024-10-28 21:36:34 UTC377INData Raw: 34 2e 31 2d 33 2e 34 2d 36 2e 31 63 2d 31 2e 37 2d 33 2e 32 2d 33 2e 34 2d 36 2e 35 2d 35 2e 31 2d 39 2e 37 63 2d 30 2e 34 2d 30 2e 38 2d 30 2e 34 2d 31 2e 36 2c 30 2e 31 2d 32 2e 34 63 31 2e 35 2d 32 2e 35 2c 31 2e 36 2d 35 2e 38 2c 31 2e 32 2d 38 2e 36 43 31 2e 39 2c 38 2e 34 2c 31 2e 32 2c 35 2e 32 2c 30 2e 35 2c 34 2e 31 20 4c 30 2e 35 2c 34 2e 31 7a 22 3e 0a 3c 2f 70 61 74 68 3e 0a 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 35 6a 48 36 73 22 20 64 3d 22 4d 32 2e 34 2c 32 2e 36 63 38 2e 36 2c 37 2c 32 30 2e 35 2c 32 33 2e 31 2c 32 34 2e 32 2c 33 30 2e 31 63 2d 31 2e 37 2c 37 2d 31 31 2e 37 2c 37 2e 34 2d 31 33 2e 32 2c 36 2e 31 43 31 31 2e 39 2c 33 37 2e 35 2c 32 2e 39 2c 31 39 2e 37 2c 32 2e 39 2c 31 39 2e 37 20 43 36 2e 37 2c 31 33 2e 34 2c 33 2e 35
                                                Data Ascii: 4.1-3.4-6.1c-1.7-3.2-3.4-6.5-5.1-9.7c-0.4-0.8-0.4-1.6,0.1-2.4c1.5-2.5,1.6-5.8,1.2-8.6C1.9,8.4,1.2,5.2,0.5,4.1 L0.5,4.1z"></path><path class="c5jH6s" d="M2.4,2.6c8.6,7,20.5,23.1,24.2,30.1c-1.7,7-11.7,7.4-13.2,6.1C11.9,37.5,2.9,19.7,2.9,19.7 C6.7,13.4,3.5
                                                2024-10-28 21:36:34 UTC1369INData Raw: 61 39 35 0d 0a 0a 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 64 61 78 42 4b 79 22 20 64 3d 22 4d 32 39 2e 35 2c 34 2e 31 63 30 2e 37 2d 31 2c 30 2e 36 2d 32 2e 34 2d 30 2e 33 2d 33 2e 32 53 32 36 2e 39 2d 30 2e 31 2c 32 36 2c 30 2e 37 63 2d 34 2e 35 2c 33 2e 36 2d 38 2e 37 2c 38 2e 35 2d 31 32 2e 33 2c 31 32 2e 39 63 2d 32 2e 36 2c 33 2e 32 2d 35 2e 31 2c 36 2e 35 2d 37 2e 34 2c 39 2e 38 20 63 2d 31 2e 38 2c 32 2e 36 2d 33 2e 36 2c 35 2e 33 2d 35 2e 31 2c 38 63 2d 30 2e 33 2c 30 2e 36 2d 30 2e 34 2c 31 2e 31 2d 30 2e 32 2c 31 2e 38 63 31 2c 34 2e 32 2c 34 2e 34 2c 36 2e 38 2c 38 2e 34 2c 37 2e 39 63 32 2e 34 2c 30 2e 37 2c 36 2e 38 2c 31 2e 32 2c 38 2e 38 2d 30 2e 36 63 30 2e 39 2d 30 2e 38 2c 32 2d 32 2e 38 2c 32 2e 36 2d 33 2e 39 20 63 31 2e 32 2d 32 2c 32
                                                Data Ascii: a95<path class="daxBKy" d="M29.5,4.1c0.7-1,0.6-2.4-0.3-3.2S26.9-0.1,26,0.7c-4.5,3.6-8.7,8.5-12.3,12.9c-2.6,3.2-5.1,6.5-7.4,9.8 c-1.8,2.6-3.6,5.3-5.1,8c-0.3,0.6-0.4,1.1-0.2,1.8c1,4.2,4.4,6.8,8.4,7.9c2.4,0.7,6.8,1.2,8.8-0.6c0.9-0.8,2-2.8,2.6-3.9 c1.2-2,2
                                                2024-10-28 21:36:34 UTC1347INData Raw: 30 2e 32 2c 34 2e 38 7a 22 3e 0a 3c 2f 70 61 74 68 3e 0a 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 64 61 78 42 4b 79 22 20 64 3d 22 4d 31 31 34 2e 31 2c 32 63 31 34 2e 36 2c 32 30 2e 33 2c 38 2e 36 2c 34 34 2e 39 2d 33 2e 39 2c 36 34 2e 36 63 2d 31 2e 31 2c 31 2e 38 2d 33 2e 33 2c 32 2e 36 2d 35 2e 33 2c 32 63 2d 38 2e 32 2d 32 2e 33 2d 31 37 2e 35 2d 35 2e 35 2d 32 32 2e 33 2d 31 33 20 63 2d 32 2e 33 2d 33 2e 35 2d 33 2e 33 2d 37 2e 36 2d 34 2d 31 31 2e 37 63 2d 30 2e 38 2d 34 2e 38 2d 33 2e 33 2d 38 2e 36 2d 37 2e 34 2d 31 31 2e 32 63 2d 32 2e 36 2d 31 2e 36 2d 36 2e 35 2d 33 2e 31 2d 39 2e 36 2d 33 63 2d 30 2e 32 2c 30 2d 30 2e 33 2c 30 2d 30 2e 35 2c 30 63 2d 33 2e 31 2d 30 2e 32 2d 37 2e 31 2c 31 2e 33 2d 39 2e 36 2c 33 20 63 2d 34 2e 31 2c 32 2e 36 2d
                                                Data Ascii: 0.2,4.8z"></path><path class="daxBKy" d="M114.1,2c14.6,20.3,8.6,44.9-3.9,64.6c-1.1,1.8-3.3,2.6-5.3,2c-8.2-2.3-17.5-5.5-22.3-13 c-2.3-3.5-3.3-7.6-4-11.7c-0.8-4.8-3.3-8.6-7.4-11.2c-2.6-1.6-6.5-3.1-9.6-3c-0.2,0-0.3,0-0.5,0c-3.1-0.2-7.1,1.3-9.6,3 c-4.1,2.6-
                                                2024-10-28 21:36:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                5192.168.2.449750188.114.96.34435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:36:35 UTC715OUTGET /space-robot/assets/trls.js HTTP/1.1
                                                Host: qltuh.denaliview.top
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://qltuh.denaliview.top/space-robot/?pl=CHiI7Gh3GUyTa8XGgNqDyQ&sm=space-robot&click_id=csg07nd3kl6c73cbsuv0&nrid=b052d6abfe094d3689ac1d345c319a19&hash=8n0iNmDdLb0nQ_IWWQuibw&exp=1730151692
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-10-28 21:36:35 UTC892INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:36:35 GMT
                                                Content-Type: application/javascript
                                                Content-Length: 12109
                                                Connection: close
                                                last-modified: Fri, 18 Oct 2024 12:58:55 GMT
                                                etag: "67125b8f-2f4d"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 5911
                                                Accept-Ranges: bytes
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CGilFOvAIXms1ZVduzqdznpLkElaZ2DvoCo9q0rfyqsMhmDP85to%2Bm3KhBTvQSYGrBYTL84Iw9QvjxVJqMv%2FxRbkuJdHnk1SL60mOwEz5GjROXhvshqIDWCGoU2Q9Y022bsq2qN8tQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8d9e0fee59c28d29-DFW
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1582&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2832&recv_bytes=1293&delivery_rate=2045197&cwnd=249&unsent_bytes=0&cid=bdadf20e36ac80a4&ts=266&x=0"
                                                2024-10-28 21:36:35 UTC477INData Raw: 76 61 72 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 0d 0a 20 20 20 20 73 6f 75 72 63 65 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 69 74 6c 65 3a 20 27 43 6c 69 63 6b 20 22 41 6c 6c 6f 77 22 27 2c 0d 0a 20 20 20 20 20 20 20 20 74 65 78 74 31 3a 20 27 50 72 65 73 73 20 74 68 65 20 22 41 6c 6c 6f 77 22 20 62 75 74 74 6f 6e 20 74 6f 20 76 65 72 69 66 79 20 79 6f 75 5c 27 72 65 20 68 75 6d 61 6e 21 27 0d 0a 20 20 20 20 7d 2c 0d 0a 20 20 20 20 65 6e 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 69 74 6c 65 3a 20 27 43 6c 69 63 6b 20 22 41 6c 6c 6f 77 22 27 2c 0d 0a 20 20 20 20 20 20 20 20 74 65 78 74 31 3a 20 27 50 72 65 73 73 20 74 68 65 20 22 41 6c 6c 6f 77 22 20 62 75 74 74 6f 6e 20 74 6f 20 76 65 72 69 66 79 20 79 6f 75 5c 27 72 65 20 68 75 6d 61 6e 21 27
                                                Data Ascii: var translation = { source: { title: 'Click "Allow"', text1: 'Press the "Allow" button to verify you\'re human!' }, en: { title: 'Click "Allow"', text1: 'Press the "Allow" button to verify you\'re human!'
                                                2024-10-28 21:36:35 UTC1369INData Raw: 99 73 69 6e 69 20 62 61 73 c4 b1 6e 27 2c 0d 0a 20 20 20 20 20 20 20 20 74 65 78 74 31 3a 20 27 c4 b0 6e 73 61 6e 20 6f 6c 64 75 c4 9f 75 6e 75 7a 75 20 74 c9 99 73 64 69 71 6c c9 99 6d c9 99 6b 20 c3 bc c3 a7 c3 bc 6e 20 22 c4 b0 63 61 7a c9 99 20 76 65 72 69 6e 22 20 64 c3 bc 79 6d c9 99 73 69 6e 69 20 62 61 73 c4 b1 6e 21 27 0d 0a 20 20 20 20 7d 2c 0d 0a 20 20 20 20 62 65 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 69 74 6c 65 3a 20 27 d0 9d d0 b0 d1 86 d1 96 d1 81 d0 bd d1 96 d1 86 d0 b5 20 22 d0 94 d0 b0 d0 b7 d0 b2 d0 be d0 bb d1 96 d1 86 d1 8c 22 27 2c 0d 0a 20 20 20 20 20 20 20 20 74 65 78 74 31 3a 20 27 d0 9d d0 b0 d1 86 d1 96 d1 81 d0 bd d1 96 d1 86 d0 b5 20 d0 ba d0 bd d0 be d0 bf d0 ba d1 83 20 22 d0 94 d0 b0 d0 b7 d0 b2 d0 be d0 bb d1 96 d1 86
                                                Data Ascii: sini basn', text1: 'nsan olduunuzu tsdiqlmk n "caz verin" dymsini basn!' }, be: { title: ' ""', text1: ' "
                                                2024-10-28 21:36:35 UTC1369INData Raw: 65 20 64 69 65 20 53 63 68 61 6c 74 66 6c c3 a4 63 68 65 20 22 5a 75 6c 61 73 73 65 6e 22 2c 20 75 6d 20 7a 75 20 62 65 73 74 c3 a4 74 69 67 65 6e 2c 20 64 61 73 73 20 53 69 65 20 65 69 6e 20 4d 65 6e 73 63 68 20 73 69 6e 64 21 27 0d 0a 20 20 20 20 7d 2c 0d 0a 20 20 20 20 69 64 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 69 74 6c 65 3a 20 27 4b 6c 69 6b 20 22 49 7a 69 6e 6b 61 6e 22 27 2c 0d 0a 20 20 20 20 20 20 20 20 74 65 78 74 31 3a 20 27 54 65 6b 61 6e 20 74 6f 6d 62 6f 6c 20 22 49 7a 69 6e 6b 61 6e 22 20 75 6e 74 75 6b 20 6d 65 6d 76 65 72 69 66 69 6b 61 73 69 20 62 61 68 77 61 20 41 6e 64 61 20 61 64 61 6c 61 68 20 6d 61 6e 75 73 69 61 21 27 0d 0a 20 20 20 20 7d 2c 0d 0a 20 20 20 20 65 6c 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 69 74 6c 65 3a 20 22
                                                Data Ascii: e die Schaltflche "Zulassen", um zu besttigen, dass Sie ein Mensch sind!' }, id: { title: 'Klik "Izinkan"', text1: 'Tekan tombol "Izinkan" untuk memverifikasi bahwa Anda adalah manusia!' }, el: { title: "
                                                2024-10-28 21:36:35 UTC1369INData Raw: 74 69 74 6c 65 3a 20 27 d7 9c d7 97 d7 a5 20 d7 a2 d7 9c 20 22 d7 90 d7 a4 d7 a9 d7 a8 22 27 2c 0d 0a 20 20 20 20 20 20 20 20 74 65 78 74 31 3a 20 27 d7 9c d7 97 d7 a5 20 d7 a2 d7 9c 20 d7 9b d7 a4 d7 aa d7 95 d7 a8 20 22 d7 90 d7 a4 d7 a9 d7 a8 22 20 d7 9b d7 93 d7 99 20 d7 9c d7 95 d7 95 d7 93 d7 90 20 d7 a9 d7 90 d7 aa d7 94 20 d7 90 d7 a0 d7 95 d7 a9 d7 99 21 27 0d 0a 20 20 20 20 7d 2c 0d 0a 20 20 20 20 68 72 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 69 74 6c 65 3a 20 22 4b 6c 69 6b 6e 69 74 65 20 44 6f 70 75 73 74 69 22 2c 0d 0a 20 20 20 20 20 20 20 20 74 65 78 74 31 3a 20 22 4b 6c 69 6b 6e 69 74 65 20 c2 ab 44 6f 70 75 73 74 69 c2 bb 20 64 61 20 62 69 73 74 65 20 70 6f 74 76 72 64 69 6c 69 20 64 61 20 6e 69 73 74 65 20 72 6f 62 6f 74 21 22 0d 0a 20
                                                Data Ascii: title: ' ""', text1: ' "" !' }, hr: { title: "Kliknite Dopusti", text1: "Kliknite Dopusti da biste potvrdili da niste robot!"
                                                2024-10-28 21:36:35 UTC1369INData Raw: 27 c2 ab d0 a0 d2 b1 d2 9b d1 81 d0 b0 d1 82 20 d0 b5 d1 82 d1 83 c2 bb 20 d1 82 d2 af d0 b9 d0 bc d0 b5 d1 81 d1 96 d0 bd 20 d0 b1 d0 b0 d1 81 d1 8b d2 a3 d1 8b d0 b7 27 2c 0d 0a 20 20 20 20 20 20 20 20 74 65 78 74 31 3a 20 27 d0 90 d0 b4 d0 b0 d0 bc 20 d0 b5 d0 ba d0 b5 d0 bd d1 96 d2 a3 d1 96 d0 b7 d0 b4 d1 96 20 d1 80 d0 b0 d1 81 d1 82 d0 b0 d1 83 20 d2 af d1 88 d1 96 d0 bd 20 22 d0 a0 d2 b1 d2 9b d1 81 d0 b0 d1 82 20 d0 b5 d1 82 d1 83 22 20 d1 82 d2 af d0 b9 d0 bc d0 b5 d1 81 d1 96 d0 bd 20 d0 b1 d0 b0 d1 81 d1 8b d2 a3 d1 8b d0 b7 21 27 0d 0a 20 20 20 20 7d 2c 0d 0a 20 20 20 20 6b 6f 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 69 74 6c 65 3a 20 22 ed 97 88 ec 9a a9 ec 9d 84 20 eb 88 84 eb a5 b4 ec 84 b8 ec 9a 94 22 2c 0d 0a 20 20 20 20 20 20 20 20 74
                                                Data Ascii: ' ', text1: ' " " !' }, ko: { title: " ", t
                                                2024-10-28 21:36:35 UTC1369INData Raw: e1 80 9e e1 80 ac e1 80 b8 e1 80 96 e1 80 bc e1 80 85 e1 80 ba e1 80 80 e1 80 bc e1 80 b1 e1 80 ac e1 80 84 e1 80 ba e1 80 b8 20 e1 80 a1 e1 80 90 e1 80 8a e1 80 ba e1 80 95 e1 80 bc e1 80 af e1 80 9b e1 80 94 e1 80 ba 20 22 e1 80 81 e1 80 bd e1 80 84 e1 80 b7 e1 80 ba e1 80 95 e1 80 bc e1 80 af 22 20 e1 80 81 e1 80 9c e1 80 af e1 80 90 e1 80 ba e1 80 80 e1 80 ad e1 80 af 20 e1 80 94 e1 80 be e1 80 ad e1 80 95 e1 80 ba e1 80 95 e1 80 ab e1 81 8b 27 0d 0a 20 20 20 20 7d 2c 0d 0a 20 20 20 20 6e 6f 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 69 74 6c 65 3a 20 22 4b 6c 69 6b 6b 20 54 69 6c 6c 61 74 22 2c 0d 0a 20 20 20 20 20 20 20 20 74 65 78 74 31 3a 20 27 54 72 79 6b 6b 20 70 c3 a5 20 22 54 69 6c 6c 61 74 22 2d 6b 6e 61 70 70 65 6e 20 66 6f 72 20 c3 a5 20 62
                                                Data Ascii: "" ' }, no: { title: "Klikk Tillat", text1: 'Trykk p "Tillat"-knappen for b
                                                2024-10-28 21:36:35 UTC1369INData Raw: 22 d0 a0 d0 b0 d0 b7 d1 80 d0 b5 d1 88 d0 b8 d1 82 d1 8c 22 27 2c 0d 0a 20 20 20 20 20 20 20 20 74 65 78 74 31 3a 20 22 d0 9d d0 b0 d0 b6 d0 bc d0 b8 d1 82 d0 b5 20 c2 ab d0 a0 d0 b0 d0 b7 d1 80 d0 b5 d1 88 d0 b8 d1 82 d1 8c c2 bb 20 d0 b4 d0 bb d1 8f 20 d0 bf d0 be d0 b4 d1 82 d0 b2 d0 b5 d1 80 d0 b6 d0 b4 d0 b5 d0 bd d0 b8 d1 8f 20 d1 87 d1 82 d0 be 20 d0 92 d1 8b 20 d0 bd d0 b5 20 d1 80 d0 be d0 b1 d0 be d1 82 21 22 0d 0a 20 20 20 20 7d 2c 0d 0a 20 20 20 20 73 6b 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 69 74 6c 65 3a 20 22 4b 6c 69 6b 6e 69 74 65 20 6e 61 20 50 6f 76 6f 6c 69 c5 a5 22 2c 0d 0a 20 20 20 20 20 20 20 20 74 65 78 74 31 3a 20 27 4b 6c 69 6b 6e 75 74 c3 ad 6d 20 6e 61 20 74 6c 61 c4 8d 69 64 6c 6f 20 22 50 6f 76 6f 6c 69 c5 a5 22 20 70 6f
                                                Data Ascii: ""', text1: " !" }, sk: { title: "Kliknite na Povoli", text1: 'Kliknutm na tlaidlo "Povoli" po
                                                2024-10-28 21:36:35 UTC1369INData Raw: d0 be d0 b7 d0 b2 d0 be d0 bb d0 b8 d1 82 d0 b8 22 2c 20 d1 89 d0 be d0 b1 20 d0 bf d1 96 d0 b4 d1 82 d0 b2 d0 b5 d1 80 d0 b4 d0 b8 d1 82 d0 b8 2c 20 d1 89 d0 be 20 d0 b2 d0 b8 20 d0 bb d1 8e d0 b4 d0 b8 d0 bd d0 b0 21 27 0d 0a 20 20 20 20 7d 2c 0d 0a 20 20 20 20 75 7a 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 69 74 6c 65 3a 20 27 22 52 75 78 73 61 74 20 62 65 72 69 73 68 22 20 74 75 67 6d 61 73 69 6e 69 20 62 6f 73 69 6e 67 27 2c 0d 0a 20 20 20 20 20 20 20 20 74 65 78 74 31 3a 20 27 49 6c 74 69 6d 6f 73 2c 20 22 52 75 78 73 61 74 20 62 65 72 69 73 68 22 20 74 75 67 6d 61 73 69 6e 69 20 62 6f 73 69 6e 67 2c 20 62 75 20 6f 72 71 61 6c 69 20 73 69 7a 20 69 6e 73 6f 6e 20 65 6b 61 6e 6c 69 67 69 6e 67 69 7a 6e 69 20 74 61 73 64 69 71 6c 61 6e 67 21 27 0d 0a
                                                Data Ascii: ", , !' }, uz: { title: '"Ruxsat berish" tugmasini bosing', text1: 'Iltimos, "Ruxsat berish" tugmasini bosing, bu orqali siz inson ekanligingizni tasdiqlang!'
                                                2024-10-28 21:36:35 UTC1369INData Raw: 7a 68 2d 54 57 27 3b 0d 0a 20 20 20 20 7d 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 32 20 3c 20 74 2e 6c 65 6e 67 74 68 20 26 26 20 28 74 20 3d 20 74 5b 30 5d 20 2b 20 74 5b 31 5d 29 2c 20 74 0d 0a 20 20 20 20 7d 0d 0a 7d 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 72 65 70 6c 61 63 65 5f 74 65 78 74 28 74 2c 20 65 2c 20 69 29 20 7b 0d 0a 76 61 72 20 61 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 23 22 20 2b 20 65 29 3b 0d 0a 69 66 20 28 30 20 3c 20 61 2e 6c 65 6e 67 74 68 29 0d 0a 20 20 20 20 66 6f 72 20 28 76 61 72 20 6f 20 3d 20 30 3b 20 6f 20 3c 20 61 2e 6c 65 6e 67 74 68 3b 20 6f 2b 2b 29 20 6e 75 6c 6c 20 21 3d 20 61 5b 6f 5d 2e 70 6c 61 63 65 68 6f 6c 64 65 72 20 3f 20 61 5b 6f
                                                Data Ascii: zh-TW'; } else { return 2 < t.length && (t = t[0] + t[1]), t }}function replace_text(t, e, i) {var a = document.querySelectorAll("#" + e);if (0 < a.length) for (var o = 0; o < a.length; o++) null != a[o].placeholder ? a[o
                                                2024-10-28 21:36:35 UTC680INData Raw: 26 26 20 69 28 29 0d 0a 7d 0d 0a 74 20 3d 20 74 20 7c 7c 20 22 64 6f 63 52 65 61 64 79 22 2c 20 65 20 3d 20 65 20 7c 7c 20 77 69 6e 64 6f 77 3b 0d 0a 76 61 72 20 6f 20 3d 20 5b 5d 2c 0d 0a 20 20 20 20 6e 20 3d 20 21 31 2c 0d 0a 20 20 20 20 6c 20 3d 20 21 31 3b 0d 0a 65 5b 74 5d 20 3d 20 66 75 6e 63 74 69 6f 6e 28 74 2c 20 65 29 20 7b 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 6e 20 3f 20 76 6f 69 64 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 28 65 29 0d 0a 20 20 20 20 7d 2c 20 31 29 20 3a 20 28 6f 2e 70 75 73 68 28 7b 0d 0a 20 20 20 20 20 20 20 20 66 6e 3a 20 74 2c 0d 0a 20 20 20 20 20 20 20 20 63 74 78 3a 20 65 0d 0a 20 20 20 20 7d 29 2c 20 76 6f 69 64 28 22 63 6f 6d 70 6c 65 74 65 22 20 3d 3d 3d
                                                Data Ascii: && i()}t = t || "docReady", e = e || window;var o = [], n = !1, l = !1;e[t] = function(t, e) { return n ? void setTimeout(function() { t(e) }, 1) : (o.push({ fn: t, ctx: e }), void("complete" ===


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                6192.168.2.449752188.114.96.34435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:36:35 UTC735OUTGET /space-robot/assets/style.css?v=5 HTTP/1.1
                                                Host: qltuh.denaliview.top
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: text/css,*/*;q=0.1
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: style
                                                Referer: https://qltuh.denaliview.top/space-robot/?pl=CHiI7Gh3GUyTa8XGgNqDyQ&sm=space-robot&click_id=csg07nd3kl6c73cbsuv0&nrid=b052d6abfe094d3689ac1d345c319a19&hash=8n0iNmDdLb0nQ_IWWQuibw&exp=1730151692
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-10-28 21:36:35 UTC875INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:36:35 GMT
                                                Content-Type: text/css
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                last-modified: Fri, 18 Oct 2024 12:58:55 GMT
                                                etag: W/"67125b8f-15f1"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 1094
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ivDNSzsQvaUQfb%2Fjx8z%2FuVOPfY3gse4aal0nROZUK1%2BSvEI09sVAqnFDvL3ynK%2BNWZJfhQ4T7Pk%2BX11OGbMznl78LyWq9rbbQHFqau9xEtUu%2B8sLvqglC2Z7o37FglTe1%2FeoMu%2BbBQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8d9e0fee5fd7468f-DFW
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1272&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2832&recv_bytes=1313&delivery_rate=2264268&cwnd=246&unsent_bytes=0&cid=8e59bffb718859c3&ts=278&x=0"
                                                2024-10-28 21:36:35 UTC494INData Raw: 31 35 66 31 0d 0a 2e 71 49 6b 35 62 71 2c 62 6f 64 79 2c 68 74 6d 6c 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 77 69 64 74 68 3a 31 30 30 25 7d 23 62 6f 64 79 2c 23 72 53 68 61 64 6f 77 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 30 3b 72 69 67 68 74 3a 30 7d 23 62 6f 64 79 2c 23 72 42 6f 64 79 42 6f 78 2c 23 72 53 68 61 64 6f 77 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 23 62 6f 64 79 2c 23 72 48 65 61 64 42 6f 78 7b 74 6f 70 3a 30 7d 2e 64 38 55 4e 74 46 2c 2e 66 58 63 38 6a 51 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33
                                                Data Ascii: 15f1.qIk5bq,body,html{height:100%;width:100%}#body,#rShadow{position:absolute;left:0;right:0}#body,#rBodyBox,#rShadow{position:absolute}#body,#rHeadBox{top:0}.d8UNtF,.fXc8jQ{text-align:center}@font-face{font-family:Roboto;font-style:normal;font-weight:3
                                                2024-10-28 21:36:35 UTC1369INData Raw: 75 2b 32 30 61 63 2c 75 2b 32 31 32 32 2c 75 2b 32 31 39 31 2c 75 2b 32 31 39 33 2c 75 2b 32 32 31 32 2c 75 2b 32 32 31 35 2c 75 2b 66 65 66 66 2c 75 2b 66 66 66 64 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 73 72 63 3a 6c 6f 63 61 6c 28 22 52 6f 62 6f 74 6f 20 4c 69 67 68 74 22 29 2c 6c 6f 63 61 6c 28 22 52 6f 62 6f 74 6f 2d 4c 69 67 68 74 22 29 2c 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 53 55 35 66 41 42 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77
                                                Data Ascii: u+20ac,u+2122,u+2191,u+2193,u+2212,u+2215,u+feff,u+fffd}@font-face{font-family:Roboto;font-style:normal;font-weight:300;src:local("Roboto Light"),local("Roboto-Light"),url(https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2) format("w
                                                2024-10-28 21:36:35 UTC1369INData Raw: 6f 74 74 6f 6d 3a 31 30 25 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 77 69 64 74 68 3a 36 30 70 78 7d 2e 4f 56 78 36 4b 31 3e 2e 4b 30 76 44 32 61 7b 77 69 64 74 68 3a 34 30 70 78 3b 68 65 69 67 68 74 3a 34 30 70 78 7d 2e 47 67 65 71 63 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 35 70 78 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 7d 2e 6a 76 37 7a 56 46 7b 63 6f 6c 6f 72 3a 23 63 33 63 33 63 33 7d 2e 6b 42 61 7a 51 48 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 3b 70 61 64 64 69 6e 67 3a 34 30 70 78 20 30 20 30 3b 66 6c 65
                                                Data Ascii: ottom:10%;display:flex;flex-direction:column;align-items:center;width:60px}.OVx6K1>.K0vD2a{width:40px;height:40px}.Ggeqcp{font-size:10px;font-weight:500;margin-top:5px;color:#fff}}.jv7zVF{color:#c3c3c3}.kBazQH{justify-content:flex-end;padding:40px 0 0;fle
                                                2024-10-28 21:36:35 UTC1369INData Raw: 6f 72 2c 2e 69 73 41 6e 64 72 6f 69 64 2e 43 68 72 6f 6d 65 2e 78 56 76 59 34 5a 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 23 6d 6f 75 74 68 2c 2e 4f 32 45 62 4a 4d 7b 77 69 64 74 68 3a 31 35 70 78 3b 68 65 69 67 68 74 3a 36 70 78 3b 74 6f 70 3a 37 37 70 78 7d 2e 4a 34 76 5a 7a 33 7b 77 69 64 74 68 3a 33 32 70 78 3b 68 65 69 67 68 74 3a 33 32 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 37 29 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 2d 39 70 78 3b 7a 2d 69 6e 64 65 78 3a 39 30 30 30 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 43 61 79 7a 44 33 2c 2e 68 69 64 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70
                                                Data Ascii: or,.isAndroid.Chrome.xVvY4Z{display:none}#mouth,.O2EbJM{width:15px;height:6px;top:77px}.J4vZz3{width:32px;height:32px;border-radius:50%;background:rgba(0,0,0,.7);position:absolute;right:0;top:-9px;z-index:9000;cursor:pointer}.CayzD3,.hide{display:none!imp
                                                2024-10-28 21:36:35 UTC1024INData Raw: 65 7d 40 6b 65 79 66 72 61 6d 65 73 20 73 74 65 61 6d 7b 30 25 2c 31 30 30 25 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 30 7d 35 30 25 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 34 30 30 25 20 30 7d 7d 2e 74 6e 4b 41 39 35 2e 75 65 76 49 52 32 3a 61 66 74 65 72 7b 2d 77 65 62 6b 69 74 2d 66 69 6c 74 65 72 3a 62 6c 75 72 28 31 35 70 78 29 3b 66 69 6c 74 65 72 3a 62 6c 75 72 28 31 35 70 78 29 7d 2e 66 58 63 38 6a 51 7b 77 69 64 74 68 3a 31 30 30 25 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 75 70 70 65 72 63 61 73 65 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 33 70 78 3b 6d 61 72 67 69 6e 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d
                                                Data Ascii: e}@keyframes steam{0%,100%{background-position:0 0}50%{background-position:400% 0}}.tnKA95.uevIR2:after{-webkit-filter:blur(15px);filter:blur(15px)}.fXc8jQ{width:100%;text-transform:uppercase;font-weight:700;font-size:23px;margin:0}@media screen and (max-
                                                2024-10-28 21:36:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                7192.168.2.449751188.114.96.34435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:36:35 UTC778OUTGET /space-robot/assets/corner.png HTTP/1.1
                                                Host: qltuh.denaliview.top
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://qltuh.denaliview.top/space-robot/?pl=CHiI7Gh3GUyTa8XGgNqDyQ&sm=space-robot&click_id=csg07nd3kl6c73cbsuv0&nrid=b052d6abfe094d3689ac1d345c319a19&hash=8n0iNmDdLb0nQ_IWWQuibw&exp=1730151692
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-10-28 21:36:35 UTC882INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:36:35 GMT
                                                Content-Type: image/png
                                                Content-Length: 300
                                                Connection: close
                                                last-modified: Fri, 18 Oct 2024 12:58:55 GMT
                                                etag: "67125b8f-12c"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 5911
                                                Accept-Ranges: bytes
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vWnuUL8jzS7U6%2FDBiyuk2Yd1g%2FioZ3bnkw0D4vo7AhRwdQZM%2FMoZgg9mq68OLVIAsiFSw9%2FEOI%2BGDPMPGS2l8cBm0HxS60U7ICAtZylYjqfgWX5ySwvB8LaDjIH65m2SrmSBX1PD4A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8d9e0fee6c6346e6-DFW
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1195&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2832&recv_bytes=1356&delivery_rate=2348742&cwnd=251&unsent_bytes=0&cid=f5db827434e0f3fd&ts=268&x=0"
                                                2024-10-28 21:36:35 UTC300INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 2c 00 00 00 2c 08 03 00 00 00 29 5a aa 33 00 00 00 3c 50 4c 54 45 00 00 00 95 95 95 95 95 95 95 95 95 95 95 95 97 97 97 95 95 95 da da da 95 95 95 ff ff ff ff ff ff 95 95 95 96 96 96 c8 c8 c8 95 95 95 95 95 95 95 95 95 95 95 95 ff ff ff ed ed ed 65 21 4a b1 00 00 00 12 74 52 4e 53 00 04 12 32 1b 88 55 fd aa df 20 01 77 fd 98 44 25 1f 30 6b 02 03 00 00 00 8d 49 44 41 54 38 cb 8d ca 37 16 83 40 10 05 c1 8f 11 32 8b b0 f7 bf 2b 8f a8 33 7a 2a ae fc be 47 4d 6e d5 1d b6 0b db 85 ed e2 1b f1 8d c0 77 c0 f6 dc f5 c3 eb fd 78 cf cf 34 96 37 99 ed 99 ed d9 37 d9 37 19 6c cf 6c cf 6c cb be c9 be c9 be c9 be c9 be c9 be c9 b6 3d b3 3d b3 41 f6 4d f6 4d f6 4d f6 4d f6 4d ae 6e b2 6f b2 6f b2 6f 72 6d 93 7d 93
                                                Data Ascii: PNGIHDR,,)Z3<PLTEe!JtRNS2U wD%0kIDAT87@2+3z*GMnwx4777lll==AMMMMMnooorm}


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                8192.168.2.449753188.114.96.34435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:36:35 UTC719OUTGET /space-robot/assets/main.js?v=3 HTTP/1.1
                                                Host: qltuh.denaliview.top
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://qltuh.denaliview.top/space-robot/?pl=CHiI7Gh3GUyTa8XGgNqDyQ&sm=space-robot&click_id=csg07nd3kl6c73cbsuv0&nrid=b052d6abfe094d3689ac1d345c319a19&hash=8n0iNmDdLb0nQ_IWWQuibw&exp=1730151692
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-10-28 21:36:35 UTC889INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:36:35 GMT
                                                Content-Type: application/javascript
                                                Content-Length: 4693
                                                Connection: close
                                                last-modified: Fri, 18 Oct 2024 12:58:55 GMT
                                                etag: "67125b8f-1255"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 5911
                                                Accept-Ranges: bytes
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aQQFVwTwC%2FnjaYN1xYA9NvJIw65pYo2XhcHD6LsZLLgjAa6jT6C1K1XY9gbPiI5GaiZJdqcK7lXRb2dkJvMaIWpjvcCN0bkkGqHBlR9gM9PqgS3IY0wQbk5aExRyxbMAxZdpsysd2g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8d9e0fee69537d5a-DFW
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1179&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2831&recv_bytes=1297&delivery_rate=2391412&cwnd=243&unsent_bytes=0&cid=aff141f81dc48871&ts=241&x=0"
                                                2024-10-28 21:36:35 UTC480INData Raw: 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 49 28 29 2c 73 65 74 49 6e 74 65 72 76 61 6c 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 49 28 29 7d 29 2c 35 65 33 29 3b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 61 72 6d 4c 65 66 74 22 29 2c 74 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 61 72 6d 52 69 67 68 74 22 29 2c 73 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 65 79 65 4e 6f 72 6d 61 6c 22 29 2c 69 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 65 79 65 42 6c 69 6e 6b 22 29 2c 64 3d 64
                                                Data Ascii: document.addEventListener("DOMContentLoaded",(function(){I(),setInterval((function(){I()}),5e3);var e=document.getElementById("armLeft"),t=document.getElementById("armRight"),s=document.getElementById("eyeNormal"),i=document.getElementById("eyeBlink"),d=d
                                                2024-10-28 21:36:35 UTC1369INData Raw: 72 65 6d 6f 76 65 28 22 72 41 6e 69 6d 22 29 2c 64 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 72 41 6e 69 6d 22 29 2c 6f 3d 21 31 29 3a 28 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 72 41 6e 69 6d 22 29 2c 64 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 72 41 6e 69 6d 22 29 2c 6f 3d 21 30 29 7d 29 2c 34 65 33 29 2c 73 65 74 49 6e 74 65 72 76 61 6c 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 65 22 29 2c 69 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 73 68 6f 77 42 6c 6f 63 6b 22 29 7d 29 2c 30 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 2e 63 6c 61 73 73 4c 69 73 74 2e 72
                                                Data Ascii: remove("rAnim"),d.classList.remove("rAnim"),o=!1):(c.classList.add("rAnim"),d.classList.add("rAnim"),o=!0)}),4e3),setInterval((function(){setTimeout((function(){s.classList.add("hide"),i.classList.add("showBlock")}),0),setTimeout((function(){s.classList.r
                                                2024-10-28 21:36:35 UTC1369INData Raw: 76 61 6c 28 73 29 2c 75 28 29 2c 74 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 61 72 6d 52 69 67 68 74 41 6e 69 6d 22 29 2c 65 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 61 72 6d 4c 65 66 74 41 6e 69 6d 22 29 2c 76 3d 21 31 7d 29 2c 31 37 35 30 29 7d 7d 7d 29 29 3b 0a 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 20 66 75 6e 63 74 69 6f 6e 28 29 7b 20 74 72 79 20 7b 20 76 61 72 20 69 20 3d 20 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 3b 20 28 77 20 3d 20 69 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 22 61 6e 64 72 6f 69 64 22 29 20 3e 20 2d 31 29 20 26 26 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e
                                                Data Ascii: val(s),u(),t.classList.remove("armRightAnim"),e.classList.remove("armLeftAnim"),v=!1}),1750)}}}));document.addEventListener("DOMContentLoaded", function(){ try { var i = navigator.userAgent; (w = i.toLowerCase().indexOf("android") > -1) && document.body.
                                                2024-10-28 21:36:35 UTC1369INData Raw: 66 66 73 65 74 20 3d 20 69 2e 69 6e 64 65 78 4f 66 28 22 50 75 66 66 69 6e 22 29 29 20 3f 20 28 22 50 75 66 66 69 6e 22 2c 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 50 75 66 66 69 6e 22 29 29 20 3a 20 2d 31 20 21 3d 20 28 76 65 72 4f 66 66 73 65 74 20 3d 20 69 2e 69 6e 64 65 78 4f 66 28 22 53 69 6c 6b 22 29 29 20 3f 20 28 22 53 69 6c 6b 22 2c 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 53 69 6c 6b 22 29 29 20 3a 20 2d 31 20 21 3d 20 28 76 65 72 4f 66 66 73 65 74 20 3d 20 69 2e 69 6e 64 65 78 4f 66 28 22 56 69 76 61 6c 64 69 22 29 29 20 3f 20 28 22 56 69 76 61 6c 64 69 22 2c 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22
                                                Data Ascii: ffset = i.indexOf("Puffin")) ? ("Puffin", document.body.classList.add("Puffin")) : -1 != (verOffset = i.indexOf("Silk")) ? ("Silk", document.body.classList.add("Silk")) : -1 != (verOffset = i.indexOf("Vivaldi")) ? ("Vivaldi", document.body.classList.add("
                                                2024-10-28 21:36:35 UTC106INData Raw: 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 46 69 72 65 66 6f 78 22 29 29 20 3a 20 28 22 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 22 2c 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 45 78 70 6c 6f 72 65 72 22 29 29 3b 20 7d 20 63 61 74 63 68 20 7b 20 7d 20 7d 29 3b
                                                Data Ascii: lassList.add("Firefox")) : ("Internet Explorer", document.body.classList.add("Explorer")); } catch { } });


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                9192.168.2.449759188.114.97.34435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:36:36 UTC370OUTGET /space-robot/assets/trls.js HTTP/1.1
                                                Host: qltuh.denaliview.top
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-10-28 21:36:37 UTC895INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:36:37 GMT
                                                Content-Type: application/javascript
                                                Content-Length: 12109
                                                Connection: close
                                                last-modified: Fri, 18 Oct 2024 12:58:55 GMT
                                                etag: "67125b8f-2f4d"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 5913
                                                Accept-Ranges: bytes
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KyjoOQohIPAZ31OT1Y4t290aruetquHfmut7UlHc2bmhbsXXkQM2v%2FOcu2ErKKtZ%2FWGtY3ian%2FwKSvS1JQpDGXzIRQOKJ4Ub0IKtEqsnNZl0BAXmJvPIAEFuBaO2reMduH%2BNf9nGhA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8d9e0ff7399ca915-DFW
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1488&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2832&recv_bytes=948&delivery_rate=1911551&cwnd=251&unsent_bytes=0&cid=5f4e98194fc641a7&ts=149&x=0"
                                                2024-10-28 21:36:37 UTC474INData Raw: 76 61 72 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 0d 0a 20 20 20 20 73 6f 75 72 63 65 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 69 74 6c 65 3a 20 27 43 6c 69 63 6b 20 22 41 6c 6c 6f 77 22 27 2c 0d 0a 20 20 20 20 20 20 20 20 74 65 78 74 31 3a 20 27 50 72 65 73 73 20 74 68 65 20 22 41 6c 6c 6f 77 22 20 62 75 74 74 6f 6e 20 74 6f 20 76 65 72 69 66 79 20 79 6f 75 5c 27 72 65 20 68 75 6d 61 6e 21 27 0d 0a 20 20 20 20 7d 2c 0d 0a 20 20 20 20 65 6e 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 69 74 6c 65 3a 20 27 43 6c 69 63 6b 20 22 41 6c 6c 6f 77 22 27 2c 0d 0a 20 20 20 20 20 20 20 20 74 65 78 74 31 3a 20 27 50 72 65 73 73 20 74 68 65 20 22 41 6c 6c 6f 77 22 20 62 75 74 74 6f 6e 20 74 6f 20 76 65 72 69 66 79 20 79 6f 75 5c 27 72 65 20 68 75 6d 61 6e 21 27
                                                Data Ascii: var translation = { source: { title: 'Click "Allow"', text1: 'Press the "Allow" button to verify you\'re human!' }, en: { title: 'Click "Allow"', text1: 'Press the "Allow" button to verify you\'re human!'
                                                2024-10-28 21:36:37 UTC1369INData Raw: 79 6d c9 99 73 69 6e 69 20 62 61 73 c4 b1 6e 27 2c 0d 0a 20 20 20 20 20 20 20 20 74 65 78 74 31 3a 20 27 c4 b0 6e 73 61 6e 20 6f 6c 64 75 c4 9f 75 6e 75 7a 75 20 74 c9 99 73 64 69 71 6c c9 99 6d c9 99 6b 20 c3 bc c3 a7 c3 bc 6e 20 22 c4 b0 63 61 7a c9 99 20 76 65 72 69 6e 22 20 64 c3 bc 79 6d c9 99 73 69 6e 69 20 62 61 73 c4 b1 6e 21 27 0d 0a 20 20 20 20 7d 2c 0d 0a 20 20 20 20 62 65 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 69 74 6c 65 3a 20 27 d0 9d d0 b0 d1 86 d1 96 d1 81 d0 bd d1 96 d1 86 d0 b5 20 22 d0 94 d0 b0 d0 b7 d0 b2 d0 be d0 bb d1 96 d1 86 d1 8c 22 27 2c 0d 0a 20 20 20 20 20 20 20 20 74 65 78 74 31 3a 20 27 d0 9d d0 b0 d1 86 d1 96 d1 81 d0 bd d1 96 d1 86 d0 b5 20 d0 ba d0 bd d0 be d0 bf d0 ba d1 83 20 22 d0 94 d0 b0 d0 b7 d0 b2 d0 be d0 bb d1
                                                Data Ascii: ymsini basn', text1: 'nsan olduunuzu tsdiqlmk n "caz verin" dymsini basn!' }, be: { title: ' ""', text1: ' "
                                                2024-10-28 21:36:37 UTC1369INData Raw: 20 53 69 65 20 64 69 65 20 53 63 68 61 6c 74 66 6c c3 a4 63 68 65 20 22 5a 75 6c 61 73 73 65 6e 22 2c 20 75 6d 20 7a 75 20 62 65 73 74 c3 a4 74 69 67 65 6e 2c 20 64 61 73 73 20 53 69 65 20 65 69 6e 20 4d 65 6e 73 63 68 20 73 69 6e 64 21 27 0d 0a 20 20 20 20 7d 2c 0d 0a 20 20 20 20 69 64 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 69 74 6c 65 3a 20 27 4b 6c 69 6b 20 22 49 7a 69 6e 6b 61 6e 22 27 2c 0d 0a 20 20 20 20 20 20 20 20 74 65 78 74 31 3a 20 27 54 65 6b 61 6e 20 74 6f 6d 62 6f 6c 20 22 49 7a 69 6e 6b 61 6e 22 20 75 6e 74 75 6b 20 6d 65 6d 76 65 72 69 66 69 6b 61 73 69 20 62 61 68 77 61 20 41 6e 64 61 20 61 64 61 6c 61 68 20 6d 61 6e 75 73 69 61 21 27 0d 0a 20 20 20 20 7d 2c 0d 0a 20 20 20 20 65 6c 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 69 74 6c 65
                                                Data Ascii: Sie die Schaltflche "Zulassen", um zu besttigen, dass Sie ein Mensch sind!' }, id: { title: 'Klik "Izinkan"', text1: 'Tekan tombol "Izinkan" untuk memverifikasi bahwa Anda adalah manusia!' }, el: { title
                                                2024-10-28 21:36:37 UTC1369INData Raw: 20 20 20 74 69 74 6c 65 3a 20 27 d7 9c d7 97 d7 a5 20 d7 a2 d7 9c 20 22 d7 90 d7 a4 d7 a9 d7 a8 22 27 2c 0d 0a 20 20 20 20 20 20 20 20 74 65 78 74 31 3a 20 27 d7 9c d7 97 d7 a5 20 d7 a2 d7 9c 20 d7 9b d7 a4 d7 aa d7 95 d7 a8 20 22 d7 90 d7 a4 d7 a9 d7 a8 22 20 d7 9b d7 93 d7 99 20 d7 9c d7 95 d7 95 d7 93 d7 90 20 d7 a9 d7 90 d7 aa d7 94 20 d7 90 d7 a0 d7 95 d7 a9 d7 99 21 27 0d 0a 20 20 20 20 7d 2c 0d 0a 20 20 20 20 68 72 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 69 74 6c 65 3a 20 22 4b 6c 69 6b 6e 69 74 65 20 44 6f 70 75 73 74 69 22 2c 0d 0a 20 20 20 20 20 20 20 20 74 65 78 74 31 3a 20 22 4b 6c 69 6b 6e 69 74 65 20 c2 ab 44 6f 70 75 73 74 69 c2 bb 20 64 61 20 62 69 73 74 65 20 70 6f 74 76 72 64 69 6c 69 20 64 61 20 6e 69 73 74 65 20 72 6f 62 6f 74 21 22
                                                Data Ascii: title: ' ""', text1: ' "" !' }, hr: { title: "Kliknite Dopusti", text1: "Kliknite Dopusti da biste potvrdili da niste robot!"
                                                2024-10-28 21:36:37 UTC1369INData Raw: 65 3a 20 27 c2 ab d0 a0 d2 b1 d2 9b d1 81 d0 b0 d1 82 20 d0 b5 d1 82 d1 83 c2 bb 20 d1 82 d2 af d0 b9 d0 bc d0 b5 d1 81 d1 96 d0 bd 20 d0 b1 d0 b0 d1 81 d1 8b d2 a3 d1 8b d0 b7 27 2c 0d 0a 20 20 20 20 20 20 20 20 74 65 78 74 31 3a 20 27 d0 90 d0 b4 d0 b0 d0 bc 20 d0 b5 d0 ba d0 b5 d0 bd d1 96 d2 a3 d1 96 d0 b7 d0 b4 d1 96 20 d1 80 d0 b0 d1 81 d1 82 d0 b0 d1 83 20 d2 af d1 88 d1 96 d0 bd 20 22 d0 a0 d2 b1 d2 9b d1 81 d0 b0 d1 82 20 d0 b5 d1 82 d1 83 22 20 d1 82 d2 af d0 b9 d0 bc d0 b5 d1 81 d1 96 d0 bd 20 d0 b1 d0 b0 d1 81 d1 8b d2 a3 d1 8b d0 b7 21 27 0d 0a 20 20 20 20 7d 2c 0d 0a 20 20 20 20 6b 6f 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 69 74 6c 65 3a 20 22 ed 97 88 ec 9a a9 ec 9d 84 20 eb 88 84 eb a5 b4 ec 84 b8 ec 9a 94 22 2c 0d 0a 20 20 20 20 20 20
                                                Data Ascii: e: ' ', text1: ' " " !' }, ko: { title: " ",
                                                2024-10-28 21:36:37 UTC1369INData Raw: e1 80 b0 e1 80 9e e1 80 ac e1 80 b8 e1 80 96 e1 80 bc e1 80 85 e1 80 ba e1 80 80 e1 80 bc e1 80 b1 e1 80 ac e1 80 84 e1 80 ba e1 80 b8 20 e1 80 a1 e1 80 90 e1 80 8a e1 80 ba e1 80 95 e1 80 bc e1 80 af e1 80 9b e1 80 94 e1 80 ba 20 22 e1 80 81 e1 80 bd e1 80 84 e1 80 b7 e1 80 ba e1 80 95 e1 80 bc e1 80 af 22 20 e1 80 81 e1 80 9c e1 80 af e1 80 90 e1 80 ba e1 80 80 e1 80 ad e1 80 af 20 e1 80 94 e1 80 be e1 80 ad e1 80 95 e1 80 ba e1 80 95 e1 80 ab e1 81 8b 27 0d 0a 20 20 20 20 7d 2c 0d 0a 20 20 20 20 6e 6f 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 69 74 6c 65 3a 20 22 4b 6c 69 6b 6b 20 54 69 6c 6c 61 74 22 2c 0d 0a 20 20 20 20 20 20 20 20 74 65 78 74 31 3a 20 27 54 72 79 6b 6b 20 70 c3 a5 20 22 54 69 6c 6c 61 74 22 2d 6b 6e 61 70 70 65 6e 20 66 6f 72 20 c3
                                                Data Ascii: "" ' }, no: { title: "Klikk Tillat", text1: 'Trykk p "Tillat"-knappen for
                                                2024-10-28 21:36:37 UTC1369INData Raw: d0 b5 20 22 d0 a0 d0 b0 d0 b7 d1 80 d0 b5 d1 88 d0 b8 d1 82 d1 8c 22 27 2c 0d 0a 20 20 20 20 20 20 20 20 74 65 78 74 31 3a 20 22 d0 9d d0 b0 d0 b6 d0 bc d0 b8 d1 82 d0 b5 20 c2 ab d0 a0 d0 b0 d0 b7 d1 80 d0 b5 d1 88 d0 b8 d1 82 d1 8c c2 bb 20 d0 b4 d0 bb d1 8f 20 d0 bf d0 be d0 b4 d1 82 d0 b2 d0 b5 d1 80 d0 b6 d0 b4 d0 b5 d0 bd d0 b8 d1 8f 20 d1 87 d1 82 d0 be 20 d0 92 d1 8b 20 d0 bd d0 b5 20 d1 80 d0 be d0 b1 d0 be d1 82 21 22 0d 0a 20 20 20 20 7d 2c 0d 0a 20 20 20 20 73 6b 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 69 74 6c 65 3a 20 22 4b 6c 69 6b 6e 69 74 65 20 6e 61 20 50 6f 76 6f 6c 69 c5 a5 22 2c 0d 0a 20 20 20 20 20 20 20 20 74 65 78 74 31 3a 20 27 4b 6c 69 6b 6e 75 74 c3 ad 6d 20 6e 61 20 74 6c 61 c4 8d 69 64 6c 6f 20 22 50 6f 76 6f 6c 69 c5 a5 22
                                                Data Ascii: ""', text1: " !" }, sk: { title: "Kliknite na Povoli", text1: 'Kliknutm na tlaidlo "Povoli"
                                                2024-10-28 21:36:37 UTC1369INData Raw: 22 d0 94 d0 be d0 b7 d0 b2 d0 be d0 bb d0 b8 d1 82 d0 b8 22 2c 20 d1 89 d0 be d0 b1 20 d0 bf d1 96 d0 b4 d1 82 d0 b2 d0 b5 d1 80 d0 b4 d0 b8 d1 82 d0 b8 2c 20 d1 89 d0 be 20 d0 b2 d0 b8 20 d0 bb d1 8e d0 b4 d0 b8 d0 bd d0 b0 21 27 0d 0a 20 20 20 20 7d 2c 0d 0a 20 20 20 20 75 7a 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 69 74 6c 65 3a 20 27 22 52 75 78 73 61 74 20 62 65 72 69 73 68 22 20 74 75 67 6d 61 73 69 6e 69 20 62 6f 73 69 6e 67 27 2c 0d 0a 20 20 20 20 20 20 20 20 74 65 78 74 31 3a 20 27 49 6c 74 69 6d 6f 73 2c 20 22 52 75 78 73 61 74 20 62 65 72 69 73 68 22 20 74 75 67 6d 61 73 69 6e 69 20 62 6f 73 69 6e 67 2c 20 62 75 20 6f 72 71 61 6c 69 20 73 69 7a 20 69 6e 73 6f 6e 20 65 6b 61 6e 6c 69 67 69 6e 67 69 7a 6e 69 20 74 61 73 64 69 71 6c 61 6e 67 21
                                                Data Ascii: "", , !' }, uz: { title: '"Ruxsat berish" tugmasini bosing', text1: 'Iltimos, "Ruxsat berish" tugmasini bosing, bu orqali siz inson ekanligingizni tasdiqlang!
                                                2024-10-28 21:36:37 UTC1369INData Raw: 6e 20 27 7a 68 2d 54 57 27 3b 0d 0a 20 20 20 20 7d 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 32 20 3c 20 74 2e 6c 65 6e 67 74 68 20 26 26 20 28 74 20 3d 20 74 5b 30 5d 20 2b 20 74 5b 31 5d 29 2c 20 74 0d 0a 20 20 20 20 7d 0d 0a 7d 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 72 65 70 6c 61 63 65 5f 74 65 78 74 28 74 2c 20 65 2c 20 69 29 20 7b 0d 0a 76 61 72 20 61 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 23 22 20 2b 20 65 29 3b 0d 0a 69 66 20 28 30 20 3c 20 61 2e 6c 65 6e 67 74 68 29 0d 0a 20 20 20 20 66 6f 72 20 28 76 61 72 20 6f 20 3d 20 30 3b 20 6f 20 3c 20 61 2e 6c 65 6e 67 74 68 3b 20 6f 2b 2b 29 20 6e 75 6c 6c 20 21 3d 20 61 5b 6f 5d 2e 70 6c 61 63 65 68 6f 6c 64 65 72 20 3f 20
                                                Data Ascii: n 'zh-TW'; } else { return 2 < t.length && (t = t[0] + t[1]), t }}function replace_text(t, e, i) {var a = document.querySelectorAll("#" + e);if (0 < a.length) for (var o = 0; o < a.length; o++) null != a[o].placeholder ?
                                                2024-10-28 21:36:37 UTC683INData Raw: 74 65 20 26 26 20 69 28 29 0d 0a 7d 0d 0a 74 20 3d 20 74 20 7c 7c 20 22 64 6f 63 52 65 61 64 79 22 2c 20 65 20 3d 20 65 20 7c 7c 20 77 69 6e 64 6f 77 3b 0d 0a 76 61 72 20 6f 20 3d 20 5b 5d 2c 0d 0a 20 20 20 20 6e 20 3d 20 21 31 2c 0d 0a 20 20 20 20 6c 20 3d 20 21 31 3b 0d 0a 65 5b 74 5d 20 3d 20 66 75 6e 63 74 69 6f 6e 28 74 2c 20 65 29 20 7b 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 6e 20 3f 20 76 6f 69 64 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 28 65 29 0d 0a 20 20 20 20 7d 2c 20 31 29 20 3a 20 28 6f 2e 70 75 73 68 28 7b 0d 0a 20 20 20 20 20 20 20 20 66 6e 3a 20 74 2c 0d 0a 20 20 20 20 20 20 20 20 63 74 78 3a 20 65 0d 0a 20 20 20 20 7d 29 2c 20 76 6f 69 64 28 22 63 6f 6d 70 6c 65 74 65 22 20
                                                Data Ascii: te && i()}t = t || "docReady", e = e || window;var o = [], n = !1, l = !1;e[t] = function(t, e) { return n ? void setTimeout(function() { t(e) }, 1) : (o.push({ fn: t, ctx: e }), void("complete"


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                10192.168.2.449760188.114.96.34435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:36:36 UTC722OUTGET /shared-js/assets/static-pl.js?v=5 HTTP/1.1
                                                Host: qltuh.denaliview.top
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://qltuh.denaliview.top/space-robot/?pl=CHiI7Gh3GUyTa8XGgNqDyQ&sm=space-robot&click_id=csg07nd3kl6c73cbsuv0&nrid=b052d6abfe094d3689ac1d345c319a19&hash=8n0iNmDdLb0nQ_IWWQuibw&exp=1730151692
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-10-28 21:36:37 UTC889INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:36:37 GMT
                                                Content-Type: application/javascript
                                                Content-Length: 3784
                                                Connection: close
                                                last-modified: Fri, 18 Oct 2024 12:58:55 GMT
                                                etag: "67125b8f-ec8"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 5566
                                                Accept-Ranges: bytes
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ds9Fy%2Be3UG2dljGFMCS4vKMap2p0kgacciogaJD%2BPn8VCcZpjMLNEa1YY9dM0J5ZK6tXTllYdwFaTpVFZTdM9FoMJWNdTRNWZ4tJgKCHCSzwV5mbyZPBs5m6oPJ1sRjTZXTZRnf8CA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8d9e0ff7991cad65-ATL
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=19897&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2831&recv_bytes=1300&delivery_rate=144568&cwnd=32&unsent_bytes=0&cid=81a0ada9038c6c77&ts=167&x=0"
                                                2024-10-28 21:36:37 UTC480INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 2f 2f 20 52 65 64 69 72 65 63 74 20 57 68 65 6e 20 4a 53 20 6e 6f 74 20 6c 6f 61 64 65 64 0d 0a 0d 0a 20 20 2f 2f 20 55 6e 63 6f 6d 6d 65 6e 74 20 74 6f 20 75 73 65 20 72 65 67 75 6c 61 72 20 72 65 64 69 72 65 63 74 20 77 69 74 68 6f 75 74 20 73 73 70 0d 0a 20 20 2f 2f 20 63 6f 6e 73 74 20 74 72 61 66 66 69 63 42 61 63 6b 20 3d 20 27 68 74 74 70 73 3a 2f 2f 6d 62 74 72 6b 31 2e 63 6f 6d 2f 63 6c 69 63 6b 2e 70 68 70 3f 6b 65 79 3d 37 65 66 31 71 64 31 6c 76 66 74 64 6a 75 34 6e 39 38 35 73 26 74 72 61 63 6b 65 72 3d 70 75 73 68 6c 69 6e 6b 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2d 7b 72 65 61 73 6f 6e 7d 27 3b 0d 0a 20 20 2f 2f 20 63 6f 6e 73 74 20 74 72 61 66 66 69 63 42 61 63 6b 54 72 61 63 6b 20 3d 20
                                                Data Ascii: (function () { // Redirect When JS not loaded // Uncomment to use regular redirect without ssp // const trafficBack = 'https://mbtrk1.com/click.php?key=7ef1qd1lvftdju4n985s&tracker=pushlink-placeholder-{reason}'; // const trafficBackTrack =
                                                2024-10-28 21:36:37 UTC1369INData Raw: 63 42 61 63 6b 20 3d 20 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 6e 65 77 73 27 3b 0d 0a 0d 0a 20 20 2f 2f 20 4f 70 74 69 6f 6e 73 20 66 6f 72 20 77 6f 72 6b 61 72 6f 75 6e 64 73 0d 0a 20 20 63 6f 6e 73 74 20 65 64 67 20 3d 20 74 72 75 65 3b 0d 0a 20 20 63 6f 6e 73 74 20 66 75 6c 6c 73 63 72 65 65 6e 20 3d 20 74 72 75 65 3b 0d 0a 20 20 63 6f 6e 73 74 20 64 65 66 61 75 6c 74 54 69 6d 65 6f 75 74 20 3d 20 31 38 30 30 3b 0d 0a 20 20 2f 2f 20 53 65 72 76 69 63 65 57 6f 72 6b 65 72 4a 53 20 66 69 78 65 64 20 6e 61 6d 65 20 28 6f 6e 6c 79 20 66 6f 72 20 61 70 70 73 70 6f 74 20 6c 61 6e 64 69 6e 67 73 29 0d 0a 20 20 63 6f 6e 73 74 20 73 77 20 3d 20 27 27 3b 0d 0a 0d 0a 20 20 2f 2f 20 55 73 65 20 43 44 4e 20 73 74 61 74 69 63 20 66 6f 72
                                                Data Ascii: cBack = 'https://www.bing.com/news'; // Options for workarounds const edg = true; const fullscreen = true; const defaultTimeout = 1800; // ServiceWorkerJS fixed name (only for appspot landings) const sw = ''; // Use CDN static for
                                                2024-10-28 21:36:37 UTC1369INData Raw: 28 27 75 74 6d 5f 63 61 6d 70 61 69 67 6e 27 29 20 7c 7c 20 27 27 3b 0d 0a 20 20 6c 65 74 20 6e 72 69 64 20 3d 20 67 65 74 50 61 72 61 6d 65 74 65 72 42 79 4e 61 6d 65 28 27 6e 72 69 64 27 29 20 7c 7c 20 27 27 3b 0d 0a 0d 0a 20 20 6c 65 74 20 64 6f 6d 61 69 6e 20 3d 20 64 65 66 61 75 6c 74 4a 53 44 6f 6d 61 69 6e 3b 0d 0a 20 20 69 66 20 28 75 73 65 43 64 6e 53 74 61 74 69 63 20 26 26 20 61 70 70 73 70 6f 74 20 21 3d 20 27 74 72 75 65 27 29 20 7b 0d 0a 20 20 20 20 20 20 6c 65 74 20 63 75 72 72 65 6e 74 48 6f 73 74 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 3b 0d 0a 20 20 20 20 20 20 6c 65 74 20 70 61 72 74 73 20 3d 20 63 75 72 72 65 6e 74 48 6f 73 74 2e 73 70 6c 69 74 28 27 2e 27 29 3b 0d 0a 20 20 20 20 20 20 69 66 20 28 70 61 72
                                                Data Ascii: ('utm_campaign') || ''; let nrid = getParameterByName('nrid') || ''; let domain = defaultJSDomain; if (useCdnStatic && appspot != 'true') { let currentHost = window.location.host; let parts = currentHost.split('.'); if (par
                                                2024-10-28 21:36:37 UTC566INData Raw: 69 64 3d 27 20 2b 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 63 6c 69 63 6b 49 64 29 0d 0a 20 20 20 20 20 20 2b 20 27 26 73 75 62 5f 69 64 3d 27 20 2b 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 72 61 63 6b 65 72 29 0d 0a 20 20 20 20 20 20 2b 20 27 26 61 70 70 73 70 6f 74 3d 27 20 2b 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 70 70 73 70 6f 74 29 0d 0a 20 20 20 20 20 20 2b 20 27 26 64 3d 27 20 2b 20 28 75 73 65 43 64 6e 53 74 61 74 69 63 20 3f 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 64 6f 6d 61 69 6e 29 20 3a 20 27 27 29 0d 0a 20 20 20 20 20 20 2b 20 27 26 74 69 6d 65 6f 75 74 3d 27 20 2b 20 74 69 6d 65 6f 75 74 0d 0a 20 20 20 20 20 20 2b 20 27 26 74 62 3d 27 20 2b 20 74 72 61 66
                                                Data Ascii: id=' + encodeURIComponent(clickId) + '&sub_id=' + encodeURIComponent(tracker) + '&appspot=' + encodeURIComponent(appspot) + '&d=' + (useCdnStatic ? encodeURIComponent(domain) : '') + '&timeout=' + timeout + '&tb=' + traf


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                11192.168.2.449761188.114.97.34435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:36:36 UTC373OUTGET /space-robot/assets/corner.png HTTP/1.1
                                                Host: qltuh.denaliview.top
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-10-28 21:36:37 UTC872INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:36:37 GMT
                                                Content-Type: image/png
                                                Content-Length: 300
                                                Connection: close
                                                last-modified: Fri, 18 Oct 2024 12:58:55 GMT
                                                etag: "67125b8f-12c"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 5566
                                                Accept-Ranges: bytes
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NOIBA%2BDVmFCX9VCbkmicMUiUpX7uc9CZmas4IgZJs6LMgDMhqJzFOGKzr5rGreqCcD4zWf2D3UVMZ7pVVhoADuTKKLxZqCAl69MEFEGo3LcQ0oib8fUL8mpINfZIGfwdkZQQgOXH6A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8d9e0ff79f43bd35-ATL
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=20059&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2831&recv_bytes=951&delivery_rate=143972&cwnd=32&unsent_bytes=0&cid=2ff4a3bcef50cfac&ts=173&x=0"
                                                2024-10-28 21:36:37 UTC300INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 2c 00 00 00 2c 08 03 00 00 00 29 5a aa 33 00 00 00 3c 50 4c 54 45 00 00 00 95 95 95 95 95 95 95 95 95 95 95 95 97 97 97 95 95 95 da da da 95 95 95 ff ff ff ff ff ff 95 95 95 96 96 96 c8 c8 c8 95 95 95 95 95 95 95 95 95 95 95 95 ff ff ff ed ed ed 65 21 4a b1 00 00 00 12 74 52 4e 53 00 04 12 32 1b 88 55 fd aa df 20 01 77 fd 98 44 25 1f 30 6b 02 03 00 00 00 8d 49 44 41 54 38 cb 8d ca 37 16 83 40 10 05 c1 8f 11 32 8b b0 f7 bf 2b 8f a8 33 7a 2a ae fc be 47 4d 6e d5 1d b6 0b db 85 ed e2 1b f1 8d c0 77 c0 f6 dc f5 c3 eb fd 78 cf cf 34 96 37 99 ed 99 ed d9 37 d9 37 19 6c cf 6c cf 6c cb be c9 be c9 be c9 be c9 be c9 be c9 b6 3d b3 3d b3 41 f6 4d f6 4d f6 4d f6 4d f6 4d ae 6e b2 6f b2 6f b2 6f 72 6d 93 7d 93
                                                Data Ascii: PNGIHDR,,)Z3<PLTEe!JtRNS2U wD%0kIDAT87@2+3z*GMnwx4777lll==AMMMMMnooorm}


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                12192.168.2.449762188.114.97.34435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:36:36 UTC374OUTGET /space-robot/assets/main.js?v=3 HTTP/1.1
                                                Host: qltuh.denaliview.top
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-10-28 21:36:37 UTC887INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:36:37 GMT
                                                Content-Type: application/javascript
                                                Content-Length: 4693
                                                Connection: close
                                                last-modified: Fri, 18 Oct 2024 12:58:55 GMT
                                                etag: "67125b8f-1255"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 5566
                                                Accept-Ranges: bytes
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6PZo4Ft14%2BpfZ83VSWomu8h4PJUpMaANAIJTrFdPBPVYaKpJWc2YFVREnKFoJtC5sIfCUrM5PdXkWAAHDHbZV4Tl9dJDlsEGQdxO28BSuuxFStuw5A25tuHOXNKlQP8RjQoNq3LQ5A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8d9e0ff7ab217bba-ATL
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=18754&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2832&recv_bytes=952&delivery_rate=154321&cwnd=32&unsent_bytes=0&cid=0bc61bf4285f4839&ts=170&x=0"
                                                2024-10-28 21:36:37 UTC482INData Raw: 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 49 28 29 2c 73 65 74 49 6e 74 65 72 76 61 6c 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 49 28 29 7d 29 2c 35 65 33 29 3b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 61 72 6d 4c 65 66 74 22 29 2c 74 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 61 72 6d 52 69 67 68 74 22 29 2c 73 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 65 79 65 4e 6f 72 6d 61 6c 22 29 2c 69 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 65 79 65 42 6c 69 6e 6b 22 29 2c 64 3d 64
                                                Data Ascii: document.addEventListener("DOMContentLoaded",(function(){I(),setInterval((function(){I()}),5e3);var e=document.getElementById("armLeft"),t=document.getElementById("armRight"),s=document.getElementById("eyeNormal"),i=document.getElementById("eyeBlink"),d=d
                                                2024-10-28 21:36:37 UTC1369INData Raw: 6d 6f 76 65 28 22 72 41 6e 69 6d 22 29 2c 64 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 72 41 6e 69 6d 22 29 2c 6f 3d 21 31 29 3a 28 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 72 41 6e 69 6d 22 29 2c 64 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 72 41 6e 69 6d 22 29 2c 6f 3d 21 30 29 7d 29 2c 34 65 33 29 2c 73 65 74 49 6e 74 65 72 76 61 6c 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 65 22 29 2c 69 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 73 68 6f 77 42 6c 6f 63 6b 22 29 7d 29 2c 30 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d
                                                Data Ascii: move("rAnim"),d.classList.remove("rAnim"),o=!1):(c.classList.add("rAnim"),d.classList.add("rAnim"),o=!0)}),4e3),setInterval((function(){setTimeout((function(){s.classList.add("hide"),i.classList.add("showBlock")}),0),setTimeout((function(){s.classList.rem
                                                2024-10-28 21:36:37 UTC1369INData Raw: 6c 28 73 29 2c 75 28 29 2c 74 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 61 72 6d 52 69 67 68 74 41 6e 69 6d 22 29 2c 65 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 61 72 6d 4c 65 66 74 41 6e 69 6d 22 29 2c 76 3d 21 31 7d 29 2c 31 37 35 30 29 7d 7d 7d 29 29 3b 0a 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 20 66 75 6e 63 74 69 6f 6e 28 29 7b 20 74 72 79 20 7b 20 76 61 72 20 69 20 3d 20 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 3b 20 28 77 20 3d 20 69 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 22 61 6e 64 72 6f 69 64 22 29 20 3e 20 2d 31 29 20 26 26 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c
                                                Data Ascii: l(s),u(),t.classList.remove("armRightAnim"),e.classList.remove("armLeftAnim"),v=!1}),1750)}}}));document.addEventListener("DOMContentLoaded", function(){ try { var i = navigator.userAgent; (w = i.toLowerCase().indexOf("android") > -1) && document.body.cl
                                                2024-10-28 21:36:37 UTC1369INData Raw: 73 65 74 20 3d 20 69 2e 69 6e 64 65 78 4f 66 28 22 50 75 66 66 69 6e 22 29 29 20 3f 20 28 22 50 75 66 66 69 6e 22 2c 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 50 75 66 66 69 6e 22 29 29 20 3a 20 2d 31 20 21 3d 20 28 76 65 72 4f 66 66 73 65 74 20 3d 20 69 2e 69 6e 64 65 78 4f 66 28 22 53 69 6c 6b 22 29 29 20 3f 20 28 22 53 69 6c 6b 22 2c 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 53 69 6c 6b 22 29 29 20 3a 20 2d 31 20 21 3d 20 28 76 65 72 4f 66 66 73 65 74 20 3d 20 69 2e 69 6e 64 65 78 4f 66 28 22 56 69 76 61 6c 64 69 22 29 29 20 3f 20 28 22 56 69 76 61 6c 64 69 22 2c 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 56 69
                                                Data Ascii: set = i.indexOf("Puffin")) ? ("Puffin", document.body.classList.add("Puffin")) : -1 != (verOffset = i.indexOf("Silk")) ? ("Silk", document.body.classList.add("Silk")) : -1 != (verOffset = i.indexOf("Vivaldi")) ? ("Vivaldi", document.body.classList.add("Vi
                                                2024-10-28 21:36:37 UTC104INData Raw: 73 73 4c 69 73 74 2e 61 64 64 28 22 46 69 72 65 66 6f 78 22 29 29 20 3a 20 28 22 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 22 2c 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 45 78 70 6c 6f 72 65 72 22 29 29 3b 20 7d 20 63 61 74 63 68 20 7b 20 7d 20 7d 29 3b
                                                Data Ascii: ssList.add("Firefox")) : ("Internet Explorer", document.body.classList.add("Explorer")); } catch { } });


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                13192.168.2.449767188.114.97.34435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:36:38 UTC377OUTGET /shared-js/assets/static-pl.js?v=5 HTTP/1.1
                                                Host: qltuh.denaliview.top
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-10-28 21:36:38 UTC891INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:36:38 GMT
                                                Content-Type: application/javascript
                                                Content-Length: 3784
                                                Connection: close
                                                last-modified: Fri, 18 Oct 2024 12:58:55 GMT
                                                etag: "67125b8f-ec8"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 5854
                                                Accept-Ranges: bytes
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EszqcTJmL1Qau3bmfOPlCWvKSotoBHS4mXQTgL8zEGyYZFl7DJ6LtjbBWu7QAwXLk%2BkEkVAdXX83g6oC1UTMeXq1sodol7R%2FhzM85xzEPs5S%2BKeVht8JiONaL02houPiJ2Bla7p4Dg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8d9e10021dde2c85-DFW
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1387&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2832&recv_bytes=955&delivery_rate=2032280&cwnd=251&unsent_bytes=0&cid=3714d8613de86760&ts=166&x=0"
                                                2024-10-28 21:36:38 UTC478INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 2f 2f 20 52 65 64 69 72 65 63 74 20 57 68 65 6e 20 4a 53 20 6e 6f 74 20 6c 6f 61 64 65 64 0d 0a 0d 0a 20 20 2f 2f 20 55 6e 63 6f 6d 6d 65 6e 74 20 74 6f 20 75 73 65 20 72 65 67 75 6c 61 72 20 72 65 64 69 72 65 63 74 20 77 69 74 68 6f 75 74 20 73 73 70 0d 0a 20 20 2f 2f 20 63 6f 6e 73 74 20 74 72 61 66 66 69 63 42 61 63 6b 20 3d 20 27 68 74 74 70 73 3a 2f 2f 6d 62 74 72 6b 31 2e 63 6f 6d 2f 63 6c 69 63 6b 2e 70 68 70 3f 6b 65 79 3d 37 65 66 31 71 64 31 6c 76 66 74 64 6a 75 34 6e 39 38 35 73 26 74 72 61 63 6b 65 72 3d 70 75 73 68 6c 69 6e 6b 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2d 7b 72 65 61 73 6f 6e 7d 27 3b 0d 0a 20 20 2f 2f 20 63 6f 6e 73 74 20 74 72 61 66 66 69 63 42 61 63 6b 54 72 61 63 6b 20 3d 20
                                                Data Ascii: (function () { // Redirect When JS not loaded // Uncomment to use regular redirect without ssp // const trafficBack = 'https://mbtrk1.com/click.php?key=7ef1qd1lvftdju4n985s&tracker=pushlink-placeholder-{reason}'; // const trafficBackTrack =
                                                2024-10-28 21:36:38 UTC1369INData Raw: 66 69 63 42 61 63 6b 20 3d 20 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 6e 65 77 73 27 3b 0d 0a 0d 0a 20 20 2f 2f 20 4f 70 74 69 6f 6e 73 20 66 6f 72 20 77 6f 72 6b 61 72 6f 75 6e 64 73 0d 0a 20 20 63 6f 6e 73 74 20 65 64 67 20 3d 20 74 72 75 65 3b 0d 0a 20 20 63 6f 6e 73 74 20 66 75 6c 6c 73 63 72 65 65 6e 20 3d 20 74 72 75 65 3b 0d 0a 20 20 63 6f 6e 73 74 20 64 65 66 61 75 6c 74 54 69 6d 65 6f 75 74 20 3d 20 31 38 30 30 3b 0d 0a 20 20 2f 2f 20 53 65 72 76 69 63 65 57 6f 72 6b 65 72 4a 53 20 66 69 78 65 64 20 6e 61 6d 65 20 28 6f 6e 6c 79 20 66 6f 72 20 61 70 70 73 70 6f 74 20 6c 61 6e 64 69 6e 67 73 29 0d 0a 20 20 63 6f 6e 73 74 20 73 77 20 3d 20 27 27 3b 0d 0a 0d 0a 20 20 2f 2f 20 55 73 65 20 43 44 4e 20 73 74 61 74 69 63 20 66
                                                Data Ascii: ficBack = 'https://www.bing.com/news'; // Options for workarounds const edg = true; const fullscreen = true; const defaultTimeout = 1800; // ServiceWorkerJS fixed name (only for appspot landings) const sw = ''; // Use CDN static f
                                                2024-10-28 21:36:38 UTC1369INData Raw: 6d 65 28 27 75 74 6d 5f 63 61 6d 70 61 69 67 6e 27 29 20 7c 7c 20 27 27 3b 0d 0a 20 20 6c 65 74 20 6e 72 69 64 20 3d 20 67 65 74 50 61 72 61 6d 65 74 65 72 42 79 4e 61 6d 65 28 27 6e 72 69 64 27 29 20 7c 7c 20 27 27 3b 0d 0a 0d 0a 20 20 6c 65 74 20 64 6f 6d 61 69 6e 20 3d 20 64 65 66 61 75 6c 74 4a 53 44 6f 6d 61 69 6e 3b 0d 0a 20 20 69 66 20 28 75 73 65 43 64 6e 53 74 61 74 69 63 20 26 26 20 61 70 70 73 70 6f 74 20 21 3d 20 27 74 72 75 65 27 29 20 7b 0d 0a 20 20 20 20 20 20 6c 65 74 20 63 75 72 72 65 6e 74 48 6f 73 74 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 3b 0d 0a 20 20 20 20 20 20 6c 65 74 20 70 61 72 74 73 20 3d 20 63 75 72 72 65 6e 74 48 6f 73 74 2e 73 70 6c 69 74 28 27 2e 27 29 3b 0d 0a 20 20 20 20 20 20 69 66 20 28 70
                                                Data Ascii: me('utm_campaign') || ''; let nrid = getParameterByName('nrid') || ''; let domain = defaultJSDomain; if (useCdnStatic && appspot != 'true') { let currentHost = window.location.host; let parts = currentHost.split('.'); if (p
                                                2024-10-28 21:36:38 UTC568INData Raw: 6b 5f 69 64 3d 27 20 2b 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 63 6c 69 63 6b 49 64 29 0d 0a 20 20 20 20 20 20 2b 20 27 26 73 75 62 5f 69 64 3d 27 20 2b 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 72 61 63 6b 65 72 29 0d 0a 20 20 20 20 20 20 2b 20 27 26 61 70 70 73 70 6f 74 3d 27 20 2b 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 70 70 73 70 6f 74 29 0d 0a 20 20 20 20 20 20 2b 20 27 26 64 3d 27 20 2b 20 28 75 73 65 43 64 6e 53 74 61 74 69 63 20 3f 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 64 6f 6d 61 69 6e 29 20 3a 20 27 27 29 0d 0a 20 20 20 20 20 20 2b 20 27 26 74 69 6d 65 6f 75 74 3d 27 20 2b 20 74 69 6d 65 6f 75 74 0d 0a 20 20 20 20 20 20 2b 20 27 26 74 62 3d 27 20 2b 20 74 72
                                                Data Ascii: k_id=' + encodeURIComponent(clickId) + '&sub_id=' + encodeURIComponent(tracker) + '&appspot=' + encodeURIComponent(appspot) + '&d=' + (useCdnStatic ? encodeURIComponent(domain) : '') + '&timeout=' + timeout + '&tb=' + tr


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                14192.168.2.449766188.114.97.34435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:36:39 UTC770OUTGET /ps/ps.js?&edg=true&sw=&fullscreen=true&pl=true&pp=false&id=CHiI7Gh3GUyTa8XGgNqDyQ&sm=space-robot&click_id=csg07nd3kl6c73cbsuv0&sub_id=&appspot=&d=https%3A%2F%2Fcdnstatic.denaliview.top&timeout=1800&tb=true&nrid=b052d6abfe094d3689ac1d345c319a19 HTTP/1.1
                                                Host: cdnstatic.denaliview.top
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://qltuh.denaliview.top/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-10-28 21:36:39 UTC1051INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:36:39 GMT
                                                Content-Type: application/javascript
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                cache-control: max-age=0, no-cache, no-store, must-revalidate
                                                accept-ch: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version
                                                CF-Cache-Status: BYPASS
                                                Set-Cookie: __psu=1167cb7c-11fb-423c-a0cc-0c654bb760ca; expires=Wed, 28 Oct 2026 21:36:39 GMT; path=/; secure; samesite=none
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ghfou6Ov8lrReUz0fqiSboZI5BwoUUHOdviislff0Hm78199sribug2R%2FYlxvyw7iK7K5EOMqir1nyylbpab8a3VerYWiRQPkgqpzw0MNjK%2F%2FvcWJhVUh3CuTw%2BF%2FpT4d1MYg0edH5YYVeI%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8d9e10044ab0d316-MCI
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=12020&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2832&recv_bytes=1348&delivery_rate=241514&cwnd=32&unsent_bytes=0&cid=5399f75de9137911&ts=774&x=0"
                                                2024-10-28 21:36:39 UTC318INData Raw: 37 63 34 32 0d 0a 63 6f 6e 73 74 20 61 30 5f 30 78 34 61 66 65 3d 5b 27 61 73 73 69 67 6e 27 2c 27 61 70 70 73 27 2c 27 74 69 74 6c 65 27 2c 27 67 65 74 48 69 67 68 45 6e 74 72 6f 70 79 56 61 6c 75 65 73 27 2c 27 69 6e 6e 65 72 48 54 4d 4c 27 2c 27 67 65 74 54 6f 6b 65 6e 27 2c 27 77 65 62 6b 69 74 52 65 71 75 65 73 74 46 75 6c 6c 53 63 72 65 65 6e 27 2c 27 61 70 70 65 6e 64 27 2c 27 74 6f 4c 6f 77 65 72 43 61 73 65 27 2c 27 72 65 67 69 73 74 65 72 27 2c 27 69 6e 69 74 69 61 6c 69 7a 65 41 70 70 27 2c 27 73 6c 69 63 65 27 2c 27 72 65 73 70 6f 6e 73 65 54 65 78 74 27 2c 27 76 65 72 73 69 6f 6e 4e 75 6d 62 65 72 27 2c 27 70 75 73 68 53 74 61 74 65 27 2c 27 6e 61 6d 65 27 2c 27 33 33 30 34 39 38 53 79 68 6f 4b 6d 27 2c 27 36 38 31 31 47 51 53 71 66 74 27 2c
                                                Data Ascii: 7c42const a0_0x4afe=['assign','apps','title','getHighEntropyValues','innerHTML','getToken','webkitRequestFullScreen','append','toLowerCase','register','initializeApp','slice','responseText','versionNumber','pushState','name','330498SyhoKm','6811GQSqft',
                                                2024-10-28 21:36:39 UTC1369INData Raw: 27 67 65 74 54 69 6d 65 7a 6f 6e 65 4f 66 66 73 65 74 27 2c 27 6f 6e 50 65 72 6d 69 73 73 69 6f 6e 44 65 6e 69 65 64 27 2c 27 6d 65 73 73 61 67 69 6e 67 53 65 6e 64 65 72 49 64 27 2c 27 61 70 70 6c 79 27 2c 27 31 33 47 54 53 4b 62 69 27 2c 27 6c 65 6e 67 74 68 27 2c 27 62 6f 64 79 27 2c 27 75 73 65 72 41 67 65 6e 74 27 2c 27 6f 6e 65 72 72 6f 72 27 2c 27 6f 6e 50 65 72 6d 69 73 73 69 6f 6e 41 6c 6c 6f 77 65 64 27 2c 27 39 33 38 32 35 30 78 64 6d 6c 63 74 27 2c 27 72 65 70 6c 61 63 65 27 2c 27 72 65 73 6f 6c 76 65 27 2c 27 73 72 63 27 2c 27 61 70 70 27 2c 27 72 65 71 75 65 73 74 50 65 72 6d 69 73 73 69 6f 6e 27 2c 27 75 73 65 72 41 67 65 6e 74 44 61 74 61 27 2c 27 32 56 69 48 4c 62 44 27 2c 27 69 6e 64 65 78 4f 66 27 2c 27 68 72 65 66 27 2c 27 6c 61 6e 67
                                                Data Ascii: 'getTimezoneOffset','onPermissionDenied','messagingSenderId','apply','13GTSKbi','length','body','userAgent','onerror','onPermissionAllowed','938250xdmlct','replace','resolve','src','app','requestPermission','userAgentData','2ViHLbD','indexOf','href','lang
                                                2024-10-28 21:36:39 UTC1369INData Raw: 65 49 6e 74 28 5f 30 78 31 61 32 62 65 35 28 30 78 31 66 63 29 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 31 61 32 62 65 35 28 30 78 31 65 36 29 29 3b 69 66 28 5f 30 78 34 35 64 61 65 39 3d 3d 3d 5f 30 78 35 62 39 33 61 37 29 62 72 65 61 6b 3b 65 6c 73 65 20 5f 30 78 34 37 62 32 38 64 5b 27 70 75 73 68 27 5d 28 5f 30 78 34 37 62 32 38 64 5b 27 73 68 69 66 74 27 5d 28 29 29 3b 7d 63 61 74 63 68 28 5f 30 78 33 61 64 34 64 36 29 7b 5f 30 78 34 37 62 32 38 64 5b 27 70 75 73 68 27 5d 28 5f 30 78 34 37 62 32 38 64 5b 27 73 68 69 66 74 27 5d 28 29 29 3b 7d 7d 7d 28 61 30 5f 30 78 34 61 66 65 2c 30 78 62 32 63 37 35 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 5f 30 78 34 62 66 37 37 62 3d 61 30 5f 30 78 31 32 37 32 2c 5f 30 78 35 35 37 31 35 66 3d 27
                                                Data Ascii: eInt(_0x1a2be5(0x1fc))+parseInt(_0x1a2be5(0x1e6));if(_0x45dae9===_0x5b93a7)break;else _0x47b28d['push'](_0x47b28d['shift']());}catch(_0x3ad4d6){_0x47b28d['push'](_0x47b28d['shift']());}}}(a0_0x4afe,0xb2c75),function(){const _0x4bf77b=a0_0x1272,_0x55715f='
                                                2024-10-28 21:36:39 UTC1369INData Raw: 69 73 73 69 6f 6e 27 3a 27 d0 9f d1 80 d0 b8 d0 ba d0 b0 d0 b6 d0 b8 20 d0 b8 d0 b7 d0 b2 d0 b5 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 9a d0 b0 27 2c 27 61 6c 6c 6f 77 27 3a 27 d0 94 d0 be d0 b7 d0 b2 d0 be d0 bb d0 b8 27 2c 27 64 69 73 61 6c 6c 6f 77 27 3a 27 d0 91 d0 bb d0 be d0 ba d0 b8 d1 80 d0 b0 d1 98 27 7d 2c 27 64 61 27 3a 7b 27 74 69 74 6c 65 27 3a 27 2e 2e 2e 20 76 69 6c 20 67 65 72 6e 65 27 2c 27 70 65 72 6d 69 73 73 69 6f 6e 27 3a 27 56 69 73 65 20 6e 6f 74 69 66 69 6b 61 74 69 6f 6e 65 72 27 2c 27 61 6c 6c 6f 77 27 3a 27 54 69 6c 6c 61 64 27 2c 27 64 69 73 61 6c 6c 6f 77 27 3a 27 42 6c 6f 6b 65 72 27 7d 2c 27 6e 6c 27 3a 7b 27 74 69 74 6c 65 27 3a 27 2e 2e 2e 20 77 69 6c 20 68 65 74 20 76 6f 6c 67 65 6e 64 65 27 2c 27 70 65 72 6d 69 73 73 69 6f 6e
                                                Data Ascii: ission':' ','allow':'','disallow':''},'da':{'title':'... vil gerne','permission':'Vise notifikationer','allow':'Tillad','disallow':'Bloker'},'nl':{'title':'... wil het volgende','permission
                                                2024-10-28 21:36:39 UTC1369INData Raw: 69 73 61 6c 6c 6f 77 27 3a 27 e0 ac 85 e0 ac ac e0 ac b0 e0 ad 8b e0 ac a7 20 e0 ac 95 e0 ac b0 e0 ac a8 e0 ad 8d e0 ac a4 e0 ad 81 27 7d 2c 27 6d 79 27 3a 7b 27 74 69 74 6c 65 27 3a 27 2e 2e 2e 20 e1 80 80 20 e1 80 95 e1 80 bc e1 80 af e1 80 9c e1 80 af e1 80 95 e1 80 ba e1 80 9c e1 80 ad e1 80 af e1 80 9e e1 80 8a e1 80 ba e1 80 99 e1 80 be e1 80 ac 27 2c 27 70 65 72 6d 69 73 73 69 6f 6e 27 3a 27 e1 80 9e e1 80 90 e1 80 ad e1 80 95 e1 80 b1 e1 80 b8 e1 80 81 e1 80 bb e1 80 80 e1 80 ba e1 80 99 e1 80 bb e1 80 ac e1 80 b8 20 e1 80 95 e1 80 bc e1 80 9b e1 80 94 e1 80 ba 27 2c 27 61 6c 6c 6f 77 27 3a 27 e1 80 81 e1 80 bd e1 80 84 e1 80 ba e1 80 b7 e1 80 95 e1 80 bc e1 80 af e1 80 9b e1 80 94 e1 80 ba 27 2c 27 64 69 73 61 6c 6c 6f 77 27 3a 27 e1 80 95 e1 80
                                                Data Ascii: isallow':' '},'my':{'title':'... ','permission':' ','allow':'','disallow':'
                                                2024-10-28 21:36:39 UTC1369INData Raw: 20 ed 91 9c ec 8b 9c 27 2c 27 61 6c 6c 6f 77 27 3a 27 ed 97 88 ec 9a a9 27 2c 27 64 69 73 61 6c 6c 6f 77 27 3a 27 ec b0 a8 eb 8b a8 27 7d 2c 27 63 73 27 3a 7b 27 74 69 74 6c 65 27 3a 27 2e 2e 2e 20 76 79 c5 be 61 64 75 6a 65 27 2c 27 70 65 72 6d 69 73 73 69 6f 6e 27 3a 27 5a 6f 62 72 61 7a 6f 76 61 74 20 6f 7a 6e c3 a1 6d 65 6e c3 ad 27 2c 27 61 6c 6c 6f 77 27 3a 27 50 6f 76 6f 6c 69 74 27 2c 27 64 69 73 61 6c 6c 6f 77 27 3a 27 42 6c 6f 6b 6f 76 61 74 27 7d 2c 27 63 79 27 3a 7b 27 74 69 74 6c 65 27 3a 27 4d 61 65 20 2e 2e 2e 20 65 69 73 69 61 75 27 2c 27 70 65 72 6d 69 73 73 69 6f 6e 27 3a 27 44 61 6e 67 6f 73 20 68 79 73 62 79 73 69 61 64 61 75 27 2c 27 61 6c 6c 6f 77 27 3a 27 43 61 6e 69 61 74 c3 a1 75 27 2c 27 64 69 73 61 6c 6c 6f 77 27 3a 27 52 68 77
                                                Data Ascii: ','allow':'','disallow':''},'cs':{'title':'... vyaduje','permission':'Zobrazovat oznmen','allow':'Povolit','disallow':'Blokovat'},'cy':{'title':'Mae ... eisiau','permission':'Dangos hysbysiadau','allow':'Caniatu','disallow':'Rhw
                                                2024-10-28 21:36:39 UTC1369INData Raw: 73 74 72 61 72 65 20 6c 65 20 6e 6f 74 69 66 69 63 68 65 27 2c 27 61 6c 6c 6f 77 27 3a 27 43 6f 6e 73 65 6e 74 69 27 2c 27 64 69 73 61 6c 6c 6f 77 27 3a 27 42 6c 6f 63 63 61 27 7d 2c 27 66 69 27 3a 7b 27 74 69 74 6c 65 27 3a 27 2e 2e 2e 20 70 79 79 74 c3 a4 c3 a4 20 6c 75 70 61 61 27 2c 27 70 65 72 6d 69 73 73 69 6f 6e 27 3a 27 4e c3 a4 79 74 c3 a4 20 69 6c 6d 6f 69 74 75 6b 73 65 74 27 2c 27 61 6c 6c 6f 77 27 3a 27 53 61 6c 6c 69 27 2c 27 64 69 73 61 6c 6c 6f 77 27 3a 27 45 73 74 c3 a4 27 7d 2c 27 6e 62 27 3a 7b 27 74 69 74 6c 65 27 3a 27 2e 2e 2e 20 76 69 6c 27 2c 27 70 65 72 6d 69 73 73 69 6f 6e 27 3a 27 56 69 73 20 76 61 72 73 6c 65 72 27 2c 27 61 6c 6c 6f 77 27 3a 27 54 69 6c 6c 61 74 27 2c 27 64 69 73 61 6c 6c 6f 77 27 3a 27 42 6c 6f 6b 6b c3 a9 72
                                                Data Ascii: strare le notifiche','allow':'Consenti','disallow':'Blocca'},'fi':{'title':'... pyyt lupaa','permission':'Nyt ilmoitukset','allow':'Salli','disallow':'Est'},'nb':{'title':'... vil','permission':'Vis varsler','allow':'Tillat','disallow':'Blokkr
                                                2024-10-28 21:36:39 UTC1369INData Raw: 64 69 73 61 6c 6c 6f 77 27 3a 27 e0 a4 ac e0 a5 8d e0 a4 b2 e0 a5 89 e0 a4 95 20 e0 a4 95 e0 a4 b0 e0 a5 87 e0 a4 82 27 7d 2c 27 6b 79 27 3a 7b 27 74 69 74 6c 65 27 3a 27 2e 2e 2e 20 d0 b1 d1 83 d0 bb 20 d0 b0 d1 80 d0 b0 d0 ba d0 b5 d1 82 d1 82 d0 b5 d1 80 d0 b4 d0 b8 20 d0 b0 d1 82 d0 ba d0 b0 d1 80 d0 b0 d1 82 27 2c 27 70 65 72 6d 69 73 73 69 6f 6e 27 3a 27 d0 91 d0 b8 d0 bb d0 b4 d0 b8 d1 80 d0 bc d0 b5 d0 bb d0 b5 d1 80 d0 b4 d0 b8 20 d0 ba d3 a9 d1 80 d1 81 d3 a9 d1 82 d2 af d2 af 27 2c 27 61 6c 6c 6f 77 27 3a 27 d0 a3 d1 80 d1 83 d0 ba d1 81 d0 b0 d1 82 20 d0 b1 d0 b5 d1 80 d2 af d2 af 27 2c 27 64 69 73 61 6c 6c 6f 77 27 3a 27 d0 91 d3 a9 d0 b3 d3 a9 d1 82 d1 82 d3 a9 d3 a9 27 7d 2c 27 64 65 27 3a 7b 27 74 69 74 6c 65 27 3a 27 2e 2e 2e 20 6d c3 b6
                                                Data Ascii: disallow':' '},'ky':{'title':'... ','permission':' ','allow':' ','disallow':''},'de':{'title':'... m
                                                2024-10-28 21:36:39 UTC1369INData Raw: 27 65 75 27 3a 7b 27 74 69 74 6c 65 27 3a 27 2e 2e 2e 20 77 65 62 67 75 6e 65 61 6b 20 68 61 75 20 65 67 69 6e 20 6e 61 68 69 20 64 75 3a 27 2c 27 70 65 72 6d 69 73 73 69 6f 6e 27 3a 27 45 72 61 6b 75 74 73 69 20 6a 61 6b 69 6e 61 72 61 7a 70 65 6e 61 6b 27 2c 27 61 6c 6c 6f 77 27 3a 27 42 61 69 6d 65 6e 64 75 27 2c 27 64 69 73 61 6c 6c 6f 77 27 3a 27 42 6c 6f 6b 65 61 74 75 27 7d 2c 27 70 61 27 3a 7b 27 74 69 74 6c 65 27 3a 27 2e 2e 2e 20 e0 a8 87 e0 a8 b9 20 e0 a8 95 e0 a8 b0 e0 a8 a8 e0 a8 be 20 e0 a8 9a e0 a8 be e0 a8 b9 e0 a9 81 e0 a9 b0 e0 a8 a6 e0 a9 80 20 e0 a8 b9 e0 a9 88 27 2c 27 70 65 72 6d 69 73 73 69 6f 6e 27 3a 27 e0 a8 b8 e0 a9 82 e0 a8 9a e0 a8 a8 e0 a8 be e0 a8 b5 e0 a8 be e0 a8 82 20 e0 a8 a6 e0 a8 bf e0 a8 96 e0 a8 be e0 a8 93 27 2c 27
                                                Data Ascii: 'eu':{'title':'... webguneak hau egin nahi du:','permission':'Erakutsi jakinarazpenak','allow':'Baimendu','disallow':'Blokeatu'},'pa':{'title':'... ','permission':' ','
                                                2024-10-28 21:36:39 UTC1369INData Raw: d1 8c 20 d0 b0 d0 bf d0 b0 d0 b2 d1 8f d1 88 d1 87 d1 8d d0 bd d0 bd d1 96 27 2c 27 61 6c 6c 6f 77 27 3a 27 d0 94 d0 b0 d0 b7 d0 b2 d0 be d0 bb d1 96 d1 86 d1 8c 27 2c 27 64 69 73 61 6c 6c 6f 77 27 3a 27 d0 97 d0 b0 d0 b1 d0 bb d0 b0 d0 ba d1 96 d1 80 d0 b0 d0 b2 d0 b0 d1 86 d1 8c 27 7d 2c 27 6c 74 27 3a 7b 27 74 69 74 6c 65 27 3a 27 2e 2e 2e 20 6e 6f 72 69 3a 27 2c 27 70 65 72 6d 69 73 73 69 6f 6e 27 3a 27 52 6f 64 79 74 69 20 70 72 61 6e 65 c5 a1 69 6d 75 73 27 2c 27 61 6c 6c 6f 77 27 3a 27 4c 65 69 73 74 69 27 2c 27 64 69 73 61 6c 6c 6f 77 27 3a 27 42 6c 6f 6b 75 6f 74 69 27 7d 2c 27 6b 6b 27 3a 7b 27 74 69 74 6c 65 27 3a 27 2e 2e 2e 20 d2 af d1 88 d1 96 d0 bd 20 d2 9b d0 b0 d0 b6 d0 b5 d1 82 d1 82 d1 96 20 d3 99 d1 80 d0 b5 d0 ba d0 b5 d1 82 d1 82 d0
                                                Data Ascii: ','allow':'','disallow':''},'lt':{'title':'... nori:','permission':'Rodyti praneimus','allow':'Leisti','disallow':'Blokuoti'},'kk':{'title':'...


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                15192.168.2.449773188.114.97.34435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:36:41 UTC617OUTGET /ps/config.js?id=CHiI7Gh3GUyTa8XGgNqDyQ HTTP/1.1
                                                Host: cdnstatic.denaliview.top
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://qltuh.denaliview.top/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: __psu=1167cb7c-11fb-423c-a0cc-0c654bb760ca
                                                2024-10-28 21:36:42 UTC929INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:36:42 GMT
                                                Content-Type: application/javascript
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                cache-control: max-age=0, no-cache, no-store, must-revalidate
                                                accept-ch: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version
                                                CF-Cache-Status: BYPASS
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=brPaXSpYtNEi9sdATe%2BI1sedNQjI2Qb%2BKN6lM2sAizLoGCi3iJSrUsUiuFkSLZ%2BlSY%2F1wtY6LoQkRuXDOro1GHJb6yHmBpJxwOeIfPujDjibV5a5czy5WlLr%2F18gC9f3nSlelz%2F31yA6zkA%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8d9e1015e8343458-DFW
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1360&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2832&recv_bytes=1195&delivery_rate=2409317&cwnd=251&unsent_bytes=0&cid=8d12129a38168b7f&ts=1171&x=0"
                                                2024-10-28 21:36:42 UTC367INData Raw: 31 36 38 0d 0a 76 61 72 20 63 6f 6e 66 69 67 20 3d 20 7b 0d 0a 20 20 20 20 27 61 70 69 4b 65 79 27 3a 27 41 49 7a 61 53 79 43 4f 45 36 4e 45 6f 39 6a 46 70 41 4a 5a 65 51 69 4d 75 4c 76 53 4c 67 36 48 53 41 4b 75 43 33 6b 27 2c 0d 0a 20 20 20 20 27 61 75 74 68 44 6f 6d 61 69 6e 27 3a 27 67 68 75 6e 6e 2d 66 34 34 31 61 2e 66 69 72 65 62 61 73 65 61 70 70 2e 63 6f 6d 27 2c 0d 0a 20 20 20 20 27 64 61 74 61 62 61 73 65 55 52 4c 27 3a 27 68 74 74 70 73 3a 2f 2f 67 68 75 6e 6e 2d 66 34 34 31 61 2e 66 69 72 65 62 61 73 65 69 6f 2e 63 6f 6d 27 2c 0d 0a 20 20 20 20 27 70 72 6f 6a 65 63 74 49 64 27 3a 27 67 68 75 6e 6e 2d 66 34 34 31 61 27 2c 0d 0a 20 20 20 20 27 61 70 70 49 64 27 3a 27 31 3a 33 35 38 38 30 33 38 37 32 30 36 36 3a 77 65 62 3a 65 66 37 65 38 32 33
                                                Data Ascii: 168var config = { 'apiKey':'AIzaSyCOE6NEo9jFpAJZeQiMuLvSLg6HSAKuC3k', 'authDomain':'ghunn-f441a.firebaseapp.com', 'databaseURL':'https://ghunn-f441a.firebaseio.com', 'projectId':'ghunn-f441a', 'appId':'1:358803872066:web:ef7e823
                                                2024-10-28 21:36:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                16192.168.2.449780188.114.96.34435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:36:44 UTC643OUTGET /ps/ps.js?&edg=true&sw=&fullscreen=true&pl=true&pp=false&id=CHiI7Gh3GUyTa8XGgNqDyQ&sm=space-robot&click_id=csg07nd3kl6c73cbsuv0&sub_id=&appspot=&d=https%3A%2F%2Fcdnstatic.denaliview.top&timeout=1800&tb=true&nrid=b052d6abfe094d3689ac1d345c319a19 HTTP/1.1
                                                Host: cdnstatic.denaliview.top
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: __psu=1167cb7c-11fb-423c-a0cc-0c654bb760ca
                                                2024-10-28 21:36:44 UTC924INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:36:44 GMT
                                                Content-Type: application/javascript
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                cache-control: max-age=0, no-cache, no-store, must-revalidate
                                                accept-ch: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version
                                                CF-Cache-Status: BYPASS
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FBTdjxilhc7KwH%2Bs6paSjYyZh%2FfeoKKuyoVdWppn9edH1NGByPUSK2PKx1GpSwSpvAXFhTlOVBaJbzC7rav39VNGXRw6nDhMiCNIAzAggwheZq7bSqsqh9%2FFhJjywzElo2DaMMB%2Ft7pDHU0%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8d9e1024ff5ea918-DFW
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1635&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2832&recv_bytes=1221&delivery_rate=1690601&cwnd=251&unsent_bytes=0&cid=a8bfe084745f2198&ts=413&x=0"
                                                2024-10-28 21:36:44 UTC445INData Raw: 37 63 63 32 0d 0a 63 6f 6e 73 74 20 61 30 5f 30 78 34 61 66 65 3d 5b 27 61 73 73 69 67 6e 27 2c 27 61 70 70 73 27 2c 27 74 69 74 6c 65 27 2c 27 67 65 74 48 69 67 68 45 6e 74 72 6f 70 79 56 61 6c 75 65 73 27 2c 27 69 6e 6e 65 72 48 54 4d 4c 27 2c 27 67 65 74 54 6f 6b 65 6e 27 2c 27 77 65 62 6b 69 74 52 65 71 75 65 73 74 46 75 6c 6c 53 63 72 65 65 6e 27 2c 27 61 70 70 65 6e 64 27 2c 27 74 6f 4c 6f 77 65 72 43 61 73 65 27 2c 27 72 65 67 69 73 74 65 72 27 2c 27 69 6e 69 74 69 61 6c 69 7a 65 41 70 70 27 2c 27 73 6c 69 63 65 27 2c 27 72 65 73 70 6f 6e 73 65 54 65 78 74 27 2c 27 76 65 72 73 69 6f 6e 4e 75 6d 62 65 72 27 2c 27 70 75 73 68 53 74 61 74 65 27 2c 27 6e 61 6d 65 27 2c 27 33 33 30 34 39 38 53 79 68 6f 4b 6d 27 2c 27 36 38 31 31 47 51 53 71 66 74 27 2c
                                                Data Ascii: 7cc2const a0_0x4afe=['assign','apps','title','getHighEntropyValues','innerHTML','getToken','webkitRequestFullScreen','append','toLowerCase','register','initializeApp','slice','responseText','versionNumber','pushState','name','330498SyhoKm','6811GQSqft',
                                                2024-10-28 21:36:44 UTC1369INData Raw: 73 69 6f 6e 41 6c 6c 6f 77 65 64 27 2c 27 39 33 38 32 35 30 78 64 6d 6c 63 74 27 2c 27 72 65 70 6c 61 63 65 27 2c 27 72 65 73 6f 6c 76 65 27 2c 27 73 72 63 27 2c 27 61 70 70 27 2c 27 72 65 71 75 65 73 74 50 65 72 6d 69 73 73 69 6f 6e 27 2c 27 75 73 65 72 41 67 65 6e 74 44 61 74 61 27 2c 27 32 56 69 48 4c 62 44 27 2c 27 69 6e 64 65 78 4f 66 27 2c 27 68 72 65 66 27 2c 27 6c 61 6e 67 75 61 67 65 73 27 2c 27 70 75 73 68 27 2c 27 6a 6f 69 6e 27 2c 27 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 27 2c 27 32 32 39 31 30 39 66 49 67 75 49 4e 27 2c 27 35 32 7a 70 55 6c 67 66 27 2c 27 61 70 69 4b 65 79 27 2c 27 74 61 72 67 65 74 27 2c 27 72 65 6d 6f 76 65 43 68 69 6c 64 27 2c 27 68 6f 73 74 6e 61 6d 65 27 2c 27 61 70 70 65 6e 64 43 68 69 6c 64 27 2c 27 65 78 65
                                                Data Ascii: sionAllowed','938250xdmlct','replace','resolve','src','app','requestPermission','userAgentData','2ViHLbD','indexOf','href','languages','push','join','addEventListener','229109fIguIN','52zpUlgf','apiKey','target','removeChild','hostname','appendChild','exe
                                                2024-10-28 21:36:44 UTC1369INData Raw: 63 61 74 63 68 28 5f 30 78 33 61 64 34 64 36 29 7b 5f 30 78 34 37 62 32 38 64 5b 27 70 75 73 68 27 5d 28 5f 30 78 34 37 62 32 38 64 5b 27 73 68 69 66 74 27 5d 28 29 29 3b 7d 7d 7d 28 61 30 5f 30 78 34 61 66 65 2c 30 78 62 32 63 37 35 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 5f 30 78 34 62 66 37 37 62 3d 61 30 5f 30 78 31 32 37 32 2c 5f 30 78 35 35 37 31 35 66 3d 27 43 48 69 49 37 47 68 33 47 55 79 54 61 38 58 47 67 4e 71 44 79 51 27 2c 5f 30 78 32 39 37 32 33 37 3d 27 74 72 75 65 27 3d 3d 3d 27 74 72 75 65 27 2c 5f 30 78 35 63 37 39 64 66 3d 27 66 61 6c 73 65 27 3d 3d 3d 27 74 72 75 65 27 2c 5f 30 78 33 61 65 32 64 34 3d 27 68 74 74 70 73 3a 2f 2f 63 64 6e 73 74 61 74 69 63 2e 64 65 6e 61 6c 69 76 69 65 77 2e 74 6f 70 27 2c 5f 30 78 33 31
                                                Data Ascii: catch(_0x3ad4d6){_0x47b28d['push'](_0x47b28d['shift']());}}}(a0_0x4afe,0xb2c75),function(){const _0x4bf77b=a0_0x1272,_0x55715f='CHiI7Gh3GUyTa8XGgNqDyQ',_0x297237='true'==='true',_0x5c79df='false'==='true',_0x3ae2d4='https://cdnstatic.denaliview.top',_0x31
                                                2024-10-28 21:36:44 UTC1369INData Raw: 67 65 72 6e 65 27 2c 27 70 65 72 6d 69 73 73 69 6f 6e 27 3a 27 56 69 73 65 20 6e 6f 74 69 66 69 6b 61 74 69 6f 6e 65 72 27 2c 27 61 6c 6c 6f 77 27 3a 27 54 69 6c 6c 61 64 27 2c 27 64 69 73 61 6c 6c 6f 77 27 3a 27 42 6c 6f 6b 65 72 27 7d 2c 27 6e 6c 27 3a 7b 27 74 69 74 6c 65 27 3a 27 2e 2e 2e 20 77 69 6c 20 68 65 74 20 76 6f 6c 67 65 6e 64 65 27 2c 27 70 65 72 6d 69 73 73 69 6f 6e 27 3a 27 4d 65 6c 64 69 6e 67 65 6e 20 62 65 6b 69 6a 6b 65 6e 27 2c 27 61 6c 6c 6f 77 27 3a 27 54 6f 65 73 74 61 61 6e 27 2c 27 64 69 73 61 6c 6c 6f 77 27 3a 27 42 6c 6f 6b 6b 65 72 65 6e 27 7d 2c 27 61 6d 27 3a 7b 27 74 69 74 6c 65 27 3a 27 2e 2e 2e 20 e1 8b a8 e1 88 9a e1 8a a8 e1 89 b0 e1 88 89 e1 89 b5 e1 8a 95 20 e1 88 9b e1 8b b5 e1 88 a8 e1 8c 8d 20 e1 8b ad e1 8d 88 e1
                                                Data Ascii: gerne','permission':'Vise notifikationer','allow':'Tillad','disallow':'Bloker'},'nl':{'title':'... wil het volgende','permission':'Meldingen bekijken','allow':'Toestaan','disallow':'Blokkeren'},'am':{'title':'...
                                                2024-10-28 21:36:44 UTC1369INData Raw: 73 69 6f 6e 27 3a 27 e1 80 9e e1 80 90 e1 80 ad e1 80 95 e1 80 b1 e1 80 b8 e1 80 81 e1 80 bb e1 80 80 e1 80 ba e1 80 99 e1 80 bb e1 80 ac e1 80 b8 20 e1 80 95 e1 80 bc e1 80 9b e1 80 94 e1 80 ba 27 2c 27 61 6c 6c 6f 77 27 3a 27 e1 80 81 e1 80 bd e1 80 84 e1 80 ba e1 80 b7 e1 80 95 e1 80 bc e1 80 af e1 80 9b e1 80 94 e1 80 ba 27 2c 27 64 69 73 61 6c 6c 6f 77 27 3a 27 e1 80 95 e1 80 ad e1 80 90 e1 80 ba e1 80 86 e1 80 ad e1 80 af e1 80 b7 e1 80 9b e1 80 94 e1 80 ba 27 7d 2c 27 65 6c 27 3a 7b 27 74 69 74 6c 65 27 3a 27 54 6f 20 2e 2e 2e 20 ce b8 ce ad ce bb ce b5 ce b9 20 ce bd ce b1 27 2c 27 70 65 72 6d 69 73 73 69 6f 6e 27 3a 27 ce 95 ce bc cf 86 ce ac ce bd ce b9 cf 83 ce b7 20 ce b5 ce b9 ce b4 ce bf cf 80 ce bf ce b9 ce ae cf 83 ce b5 cf 89 ce bd 27 2c
                                                Data Ascii: sion':' ','allow':'','disallow':''},'el':{'title':'To ... ','permission':' ',
                                                2024-10-28 21:36:44 UTC1369INData Raw: 6c 69 74 27 2c 27 64 69 73 61 6c 6c 6f 77 27 3a 27 42 6c 6f 6b 6f 76 61 74 27 7d 2c 27 63 79 27 3a 7b 27 74 69 74 6c 65 27 3a 27 4d 61 65 20 2e 2e 2e 20 65 69 73 69 61 75 27 2c 27 70 65 72 6d 69 73 73 69 6f 6e 27 3a 27 44 61 6e 67 6f 73 20 68 79 73 62 79 73 69 61 64 61 75 27 2c 27 61 6c 6c 6f 77 27 3a 27 43 61 6e 69 61 74 c3 a1 75 27 2c 27 64 69 73 61 6c 6c 6f 77 27 3a 27 52 68 77 79 73 74 72 6f 27 7d 2c 27 73 6c 27 3a 7b 27 74 69 74 6c 65 27 3a 27 2e 2e 2e 20 c5 be 65 6c 69 27 2c 27 70 65 72 6d 69 73 73 69 6f 6e 27 3a 27 50 6f 6b 61 c5 be 69 20 6f 62 76 65 73 74 69 6c 61 27 2c 27 61 6c 6c 6f 77 27 3a 27 44 6f 76 6f 6c 69 27 2c 27 64 69 73 61 6c 6c 6f 77 27 3a 27 42 6c 6f 6b 69 72 61 6a 27 7d 2c 27 74 65 27 3a 7b 27 74 69 74 6c 65 27 3a 27 2e 2e 2e 20 e0
                                                Data Ascii: lit','disallow':'Blokovat'},'cy':{'title':'Mae ... eisiau','permission':'Dangos hysbysiadau','allow':'Caniatu','disallow':'Rhwystro'},'sl':{'title':'... eli','permission':'Pokai obvestila','allow':'Dovoli','disallow':'Blokiraj'},'te':{'title':'...
                                                2024-10-28 21:36:44 UTC1369INData Raw: 65 74 27 2c 27 61 6c 6c 6f 77 27 3a 27 53 61 6c 6c 69 27 2c 27 64 69 73 61 6c 6c 6f 77 27 3a 27 45 73 74 c3 a4 27 7d 2c 27 6e 62 27 3a 7b 27 74 69 74 6c 65 27 3a 27 2e 2e 2e 20 76 69 6c 27 2c 27 70 65 72 6d 69 73 73 69 6f 6e 27 3a 27 56 69 73 20 76 61 72 73 6c 65 72 27 2c 27 61 6c 6c 6f 77 27 3a 27 54 69 6c 6c 61 74 27 2c 27 64 69 73 61 6c 6c 6f 77 27 3a 27 42 6c 6f 6b 6b c3 a9 72 27 7d 2c 27 6e 6f 27 3a 7b 27 74 69 74 6c 65 27 3a 27 2e 2e 2e 20 76 69 6c 27 2c 27 70 65 72 6d 69 73 73 69 6f 6e 27 3a 27 56 69 73 20 76 61 72 73 6c 65 72 27 2c 27 61 6c 6c 6f 77 27 3a 27 54 69 6c 6c 61 74 27 2c 27 64 69 73 61 6c 6c 6f 77 27 3a 27 42 6c 6f 6b 6b c3 a9 72 27 7d 2c 27 6b 6d 27 3a 7b 27 74 69 74 6c 65 27 3a 27 2e 2e 2e 20 e1 9e 85 e1 9e 84 e1 9f 8b 27 2c 27 70 65
                                                Data Ascii: et','allow':'Salli','disallow':'Est'},'nb':{'title':'... vil','permission':'Vis varsler','allow':'Tillat','disallow':'Blokkr'},'no':{'title':'... vil','permission':'Vis varsler','allow':'Tillat','disallow':'Blokkr'},'km':{'title':'... ','pe
                                                2024-10-28 21:36:44 UTC1369INData Raw: d0 b4 d0 b8 d1 80 d0 bc d0 b5 d0 bb d0 b5 d1 80 d0 b4 d0 b8 20 d0 ba d3 a9 d1 80 d1 81 d3 a9 d1 82 d2 af d2 af 27 2c 27 61 6c 6c 6f 77 27 3a 27 d0 a3 d1 80 d1 83 d0 ba d1 81 d0 b0 d1 82 20 d0 b1 d0 b5 d1 80 d2 af d2 af 27 2c 27 64 69 73 61 6c 6c 6f 77 27 3a 27 d0 91 d3 a9 d0 b3 d3 a9 d1 82 d1 82 d3 a9 d3 a9 27 7d 2c 27 64 65 27 3a 7b 27 74 69 74 6c 65 27 3a 27 2e 2e 2e 20 6d c3 b6 63 68 74 65 3a 27 2c 27 70 65 72 6d 69 73 73 69 6f 6e 27 3a 27 42 65 6e 61 63 68 72 69 63 68 74 69 67 75 6e 67 65 6e 20 61 6e 7a 65 69 67 65 6e 27 2c 27 61 6c 6c 6f 77 27 3a 27 5a 75 6c 61 73 73 65 6e 27 2c 27 64 69 73 61 6c 6c 6f 77 27 3a 27 42 6c 6f 63 6b 69 65 72 65 6e 27 7d 2c 27 6e 65 27 3a 7b 27 74 69 74 6c 65 27 3a 27 2e 2e 2e 20 e0 a4 a8 e0 a4 bf e0 a4 ae e0 a5 8d e0 a4
                                                Data Ascii: ','allow':' ','disallow':''},'de':{'title':'... mchte:','permission':'Benachrichtigungen anzeigen','allow':'Zulassen','disallow':'Blockieren'},'ne':{'title':'...
                                                2024-10-28 21:36:44 UTC1369INData Raw: 7d 2c 27 70 61 27 3a 7b 27 74 69 74 6c 65 27 3a 27 2e 2e 2e 20 e0 a8 87 e0 a8 b9 20 e0 a8 95 e0 a8 b0 e0 a8 a8 e0 a8 be 20 e0 a8 9a e0 a8 be e0 a8 b9 e0 a9 81 e0 a9 b0 e0 a8 a6 e0 a9 80 20 e0 a8 b9 e0 a9 88 27 2c 27 70 65 72 6d 69 73 73 69 6f 6e 27 3a 27 e0 a8 b8 e0 a9 82 e0 a8 9a e0 a8 a8 e0 a8 be e0 a8 b5 e0 a8 be e0 a8 82 20 e0 a8 a6 e0 a8 bf e0 a8 96 e0 a8 be e0 a8 93 27 2c 27 61 6c 6c 6f 77 27 3a 27 e0 a8 86 e0 a8 97 e0 a8 bf e0 a8 86 20 e0 a8 a6 e0 a8 bf e0 a8 93 27 2c 27 64 69 73 61 6c 6c 6f 77 27 3a 27 e0 a8 ac e0 a8 b2 e0 a9 8c e0 a8 95 20 e0 a8 95 e0 a8 b0 e0 a9 8b 27 7d 2c 27 75 6b 27 3a 7b 27 74 69 74 6c 65 27 3a 27 2e 2e 2e 20 d1 85 d0 be d1 87 d0 b5 27 2c 27 70 65 72 6d 69 73 73 69 6f 6e 27 3a 27 d0 bf d0 be d0 ba d0 b0 d0 b7 d1 83 d0 b2 d0
                                                Data Ascii: },'pa':{'title':'... ','permission':' ','allow':' ','disallow':' '},'uk':{'title':'... ','permission':'
                                                2024-10-28 21:36:44 UTC1369INData Raw: 6d 69 73 73 69 6f 6e 27 3a 27 52 6f 64 79 74 69 20 70 72 61 6e 65 c5 a1 69 6d 75 73 27 2c 27 61 6c 6c 6f 77 27 3a 27 4c 65 69 73 74 69 27 2c 27 64 69 73 61 6c 6c 6f 77 27 3a 27 42 6c 6f 6b 75 6f 74 69 27 7d 2c 27 6b 6b 27 3a 7b 27 74 69 74 6c 65 27 3a 27 2e 2e 2e 20 d2 af d1 88 d1 96 d0 bd 20 d2 9b d0 b0 d0 b6 d0 b5 d1 82 d1 82 d1 96 20 d3 99 d1 80 d0 b5 d0 ba d0 b5 d1 82 d1 82 d0 b5 d1 80 3a 27 2c 27 70 65 72 6d 69 73 73 69 6f 6e 27 3a 27 d0 a5 d0 b0 d0 b1 d0 b0 d1 80 d0 bb d0 b0 d0 bd d0 b4 d1 8b d1 80 d1 83 d0 bb d0 b0 d1 80 d0 b4 d1 8b 20 d0 ba d3 a9 d1 80 d1 81 d0 b5 d1 82 d1 83 27 2c 27 61 6c 6c 6f 77 27 3a 27 d0 a0 d2 b1 d2 9b d1 81 d0 b0 d1 82 20 d0 b1 d0 b5 d1 80 d1 83 27 2c 27 64 69 73 61 6c 6c 6f 77 27 3a 27 d0 91 d3 a9 d0 b3 d0 b5 d1 83 27 7d
                                                Data Ascii: mission':'Rodyti praneimus','allow':'Leisti','disallow':'Blokuoti'},'kk':{'title':'... :','permission':' ','allow':' ','disallow':''}


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                17192.168.2.449782188.114.96.34435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:36:44 UTC438OUTGET /ps/config.js?id=CHiI7Gh3GUyTa8XGgNqDyQ HTTP/1.1
                                                Host: cdnstatic.denaliview.top
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: __psu=1167cb7c-11fb-423c-a0cc-0c654bb760ca
                                                2024-10-28 21:36:44 UTC924INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:36:44 GMT
                                                Content-Type: application/javascript
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                cache-control: max-age=0, no-cache, no-store, must-revalidate
                                                accept-ch: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version
                                                CF-Cache-Status: BYPASS
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tC8aLKEFZbxNndBejdg%2B4gmzECl1iNP0RLdMQVC3DPXMfJhHWYvBJB%2Bezid521%2FiBIQdMG9Mvy4lR2rk163ApdghbMc02ogOBy4Ye89tJ7441W4CiL%2FpcjRByzQP4Ybg5wuxWgLYcbe3Ua4%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8d9e10256a9645ff-DFW
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1441&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2832&recv_bytes=1016&delivery_rate=2212375&cwnd=251&unsent_bytes=0&cid=9e8fb7d612d64107&ts=289&x=0"
                                                2024-10-28 21:36:44 UTC367INData Raw: 31 36 38 0d 0a 76 61 72 20 63 6f 6e 66 69 67 20 3d 20 7b 0d 0a 20 20 20 20 27 61 70 69 4b 65 79 27 3a 27 41 49 7a 61 53 79 43 4f 45 36 4e 45 6f 39 6a 46 70 41 4a 5a 65 51 69 4d 75 4c 76 53 4c 67 36 48 53 41 4b 75 43 33 6b 27 2c 0d 0a 20 20 20 20 27 61 75 74 68 44 6f 6d 61 69 6e 27 3a 27 67 68 75 6e 6e 2d 66 34 34 31 61 2e 66 69 72 65 62 61 73 65 61 70 70 2e 63 6f 6d 27 2c 0d 0a 20 20 20 20 27 64 61 74 61 62 61 73 65 55 52 4c 27 3a 27 68 74 74 70 73 3a 2f 2f 67 68 75 6e 6e 2d 66 34 34 31 61 2e 66 69 72 65 62 61 73 65 69 6f 2e 63 6f 6d 27 2c 0d 0a 20 20 20 20 27 70 72 6f 6a 65 63 74 49 64 27 3a 27 67 68 75 6e 6e 2d 66 34 34 31 61 27 2c 0d 0a 20 20 20 20 27 61 70 70 49 64 27 3a 27 31 3a 33 35 38 38 30 33 38 37 32 30 36 36 3a 77 65 62 3a 65 66 37 65 38 32 33
                                                Data Ascii: 168var config = { 'apiKey':'AIzaSyCOE6NEo9jFpAJZeQiMuLvSLg6HSAKuC3k', 'authDomain':'ghunn-f441a.firebaseapp.com', 'databaseURL':'https://ghunn-f441a.firebaseio.com', 'projectId':'ghunn-f441a', 'appId':'1:358803872066:web:ef7e823
                                                2024-10-28 21:36:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                18192.168.2.449786188.114.96.34435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:36:46 UTC779OUTGET /space-robot/assets/favicon.ico HTTP/1.1
                                                Host: qltuh.denaliview.top
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://qltuh.denaliview.top/space-robot/?pl=CHiI7Gh3GUyTa8XGgNqDyQ&sm=space-robot&click_id=csg07nd3kl6c73cbsuv0&nrid=b052d6abfe094d3689ac1d345c319a19&hash=8n0iNmDdLb0nQ_IWWQuibw&exp=1730151692
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-10-28 21:36:46 UTC887INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:36:46 GMT
                                                Content-Type: image/x-icon
                                                Content-Length: 15086
                                                Connection: close
                                                last-modified: Fri, 18 Oct 2024 12:58:55 GMT
                                                etag: "67125b8f-3aee"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 4231
                                                Accept-Ranges: bytes
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=a8zeoPua81jfZMIa5n1CsxBZUAy3gVAg4qsiZA%2BX0hWY3k0ws7Tcl8yvxUssqlRH4tuPOtb4i%2BGSQ33E2aj9lvqPszXKZaxExWPASAy4%2BRWfps5qVRXIA%2Fp1k9F4j27SPR2pYyF%2Fpw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8d9e1030faf0dd1c-ATL
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=19619&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2831&recv_bytes=1357&delivery_rate=147334&cwnd=32&unsent_bytes=0&cid=93d98b88cd03da23&ts=164&x=0"
                                                2024-10-28 21:36:46 UTC482INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 a9 a5 a5 02 03 02 02 02 00 00 00 02 34 33 33 02 f0 f0 f0 02 ff ff ff 02 ff
                                                Data Ascii: 00 %6 % h6(0` $433
                                                2024-10-28 21:36:46 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe fe fe ff f0 ee ee ff cf c8 c7 ff a9 9d 9b ff 88 77 74 ff 74 61 5e ff 6e 59 56 ff 6f 5b 58 ff 76 63 60 ff 7d 6a 68 ff 7f 6d 6a ff 7f 6e 6b ff 7b 68 66 ff 76 63 60 ff 70 5c 59 ff 6d 59 56 ff 71 5d 5a ff 80 6e 6c ff 9a 8c 8a ff c0 b7 b6 ff e3 e0 df ff fa f9 f9 ff ff ff ff ff fc fc fc ff ed eb ea ff f4 f3 f2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f5 f3 f3 ff ca c3 c2 ff 91 81 7f ff 6e 5a 57 ff 70 5c 59 ff 8c 7c 79 ff b1 a6 a4
                                                Data Ascii: wtta^nYVo[Xvc`}jhmjnk{hfvc`p\YmYVq]ZnlnZWp\Y|y
                                                2024-10-28 21:36:46 UTC1369INData Raw: 8e 8b ff ff ff ff ff ff ff ff ff a1 94 92 ff 8e 7e 7c ff cb c3 c2 ff 52 3a 36 ff 3b 1f 1b ff 3e 23 1f ff 3e 23 1f ff 3e 23 1f ff 3e 23 1f ff 3e 23 1f ff 3e 23 1f ff 3e 23 1f ff 3e 23 1f ff 3e 23 1f ff 3e 23 1f ff 3e 23 1f ff 3e 23 1f ff 3e 23 1f ff 3e 23 1f ff 3e 23 1f ff 3e 23 1f ff 3e 23 1f ff 3c 21 1d ff 3b 20 1c ff 4d 34 31 ff 90 80 7e ff d4 ce cd ff 91 81 7f ff 7b 68 66 ff ec e9 e9 ff ff ff ff ff ff ff ff ff ce c7 c6 ff 6f 5a 57 ff f0 ee ee ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f0 ee ed ff 82 71 78 ff ac a5 d5 ff 71 60 72 ff bc b2 b0 ff ff ff ff ff f9 f8 f8 ff 7a 67 64 ff c2 b9 b8 ff 7d 6a 68 ff 3a 1f 1b ff 3e 23 1f ff 3e 23 1f ff 3e 23 1f ff 3d 22 1d ff 3c 21 1c ff 3d 22 1e ff 3e 23 1f ff 3e 23 1f ff 3e 23 1f ff
                                                Data Ascii: ~|R:6;>#>#>#>#>#>#>#>#>#>#>#>#>#>#>#>#>#<!; M41~{hfoZWqxq`rzgd}jh:>#>#>#="<!=">#>#>#
                                                2024-10-28 21:36:46 UTC1369INData Raw: 1f ff 3d 22 1d ff 4e 36 39 ff b3 ad df ff c7 c5 ff ff c6 c4 ff ff bf bc f3 ff 61 4c 58 ff 3c 21 1c ff 3e 23 1f ff 3e 23 1f ff 3e 23 1f ff 3e 23 1f ff 3e 23 1f ff 3e 23 1f ff 3d 21 1d ff 88 7b 99 ff c7 c6 ff ff c5 c3 ff ff c6 c4 ff ff ba b5 eb ff 54 3d 44 ff 3d 21 1d ff 3d 22 1e ff 4a 31 2d ff c8 c1 c0 ff 6f 5b 58 ff d6 d0 cf ff ff ff ff ff f1 ef ef ff 6c 58 5a ff aa a4 d4 ff bc b9 f2 ff 81 70 7b ff ee ec eb ff ff ff ff ff ff ff ff ff a1 94 93 ff 9c 93 bd ff c9 c8 ff ff 9b 91 bb ff 7a 67 66 ff fb fa fa ff ff ff ff ff a9 9d 9c ff 98 8a 88 ff a8 9c 9a ff 3c 21 1d ff 3e 23 1f ff 3e 23 1f ff 3e 24 20 ff 7f 70 8b ff c2 bf f9 ff c3 c1 fc ff 8c 80 a1 ff 42 28 26 ff 3e 23 1e ff 3e 23 1f ff 3e 23 1f ff 3e 23 1f ff 3e 23 1f ff 3e 23 1f ff 3e 23 1f ff 3c 21 1c ff 7a
                                                Data Ascii: ="N69aLX<!>#>#>#>#>#>#=!{T=D=!="J1-o[XlXZp{zgf<!>#>#>$ pB(&>#>#>#>#>#>#>#<!z
                                                2024-10-28 21:36:46 UTC1369INData Raw: ff d5 cf ce ff ea e7 e7 ff f2 f0 f0 ff f3 f1 f1 ff ed ea ea ff dd d9 d8 ff bf b6 b5 ff 91 81 7f ff 6c 58 55 ff 98 89 87 ff d8 d3 d2 ff 78 66 63 ff 45 2a 27 ff 4e 35 31 ff 61 4b 48 ff 90 81 7e ff d1 cb ca ff 99 8b 89 ff 77 64 61 ff f0 ee ee ff ff ff ff ff dc d7 d6 ff 64 4f 55 ff b6 b2 e7 ff c2 c0 fa ff 7c 6c 7f ff d6 d0 cf ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff e4 e0 df ff 83 72 78 ff 5b 45 4e ff b3 a8 a6 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd ff e3 df de ff b0 a5 a4 ff 87 76 74 ff 67 51 4e ff 54 3c 38 ff d1 ca c9 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe fe fe ff e4 e1 e0 ff 8b 7a 78 ff 89 78 76 ff dd d8 d7 ff c7 bf be ff cc c4 c3 ff ce c7 c6 ff b6 ac
                                                Data Ascii: lXUxfcE*'N51aKH~wdadOU|lrx[ENvtgQNT<8zxxv
                                                2024-10-28 21:36:46 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff d3 cd cc ff 59 42 3f ff e0 dc db ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff e3 df de ff 75 62 5f ff 9e 90 8e ff fb fb fb ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fb fa fa ff a7 9b 99 ff 6b 56 53 ff ce c7 c6 ff ff ff ff ff ff ff ff ff ff ff ff ff f3 f2 f2 ff 66 51 4d ff b4 aa a8 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff c6 be bd ff 5d 46 43 ff ea e7 e6 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff d3 cd cc ff 70 5c 59 ff 9d 8f 8d ff f8 f7 f7
                                                Data Ascii: YB?ub_kVSfQM]FCp\Y
                                                2024-10-28 21:36:46 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f3 f3 f3 ff f3 f3 f3 ff f3 f3 f3 ff f3 f3 f3 ff f3 f3 f3 ff f3 f3 f3 ff f3 f3 f3 ff f3 f3 f3 ff f3 f3 f3 ff f3 f3 f3 ff f3 f3 f3 ff f3 f3 f3 ff f3 f3 f3 ff f3 f3 f3 ff f4 f4 f4 ff f6 f6 f6 ff fa fa fa ff fd fd fd ff ff ff ff ff ff ff ff ff fe fe fe ff de d9 d8 ff 5e 47 43 ff 6d 59 55 ff f6 f4 f4 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                Data Ascii: ^GCmYU
                                                2024-10-28 21:36:46 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f9 fa fb ff ea ea ea ff f8 f7 f6 ff fc fd fd ff f3 f3 f3 ff fc fc fc ff f4 f4 f3 ff ff ff fe ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f4 f4 f4 ff f8 f8 f8 ff fe fe fe ff ff ff ff ff ff ff ff ff f8 f7 f6 ff ea e7 e5 ff f2 f0 f0 ff fe fe fe ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff c5 ca d0 8a 5c 5d 5e 8a bb b5 ad 8a ea ed f0 8a a8 a6 a2 8a e4 e6 e7 8a a8
                                                Data Ascii: \]^
                                                2024-10-28 21:36:46 UTC1369INData Raw: ff d0 c9 c8 ff b7 ad ab ff 9c 8e 8c ff 94 86 83 ff b2 a8 a6 ff e5 e1 e1 ff fe fd fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f8 f7 f6 ff ac a0 9f ff 94 85 83 ff bf b6 b4 ff eb e8 e8 ff e7 e4 e3 ff c1 b9 b8 ff a6 99 97 ff 9b 8d 8b ff 99 8b 89 ff 9c 8e 8c ff 9a 8c 8a ff 99 8b 89 ff 9a 8c 8a ff 9f 92 90 ff ab 9f 9e ff c0 b7 b6 ff da d5 d4 ff e2 dd dd ff c1 b8 b7 ff 96 88 86 ff a3 97 95 ff e0 db da ff fe fe fe ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff cb c4 c3 ff 9c 8e 8c ff f7 f6 f6 ff f9 f8 f8 ff b8 ae ad ff 95 86 84 ff a4 97 96 ff a7 9a 98 ff 9b 8d 8b ff 8f 7f 7d ff 87 77 74 ff 86 75 72 ff 8a 7a 77 ff 93 84 82 ff 9e 91
                                                Data Ascii: }wturzw
                                                2024-10-28 21:36:46 UTC1369INData Raw: 3a 1f 1b ff 3d 22 1e ff 3b 1f 1b ff 3e 23 1e ff 4f 36 32 ff 5d 46 43 ff 61 4b 48 ff 5a 43 40 ff 4c 33 30 ff 3f 24 20 ff 3b 1f 1b ff 47 2e 2e ff 4a 31 33 ff 3e 23 1f ff 3e 22 1e ff 47 2d 2a ff a1 94 92 ff a5 99 97 ff ff ff ff ff 9d 90 92 ff ab a4 d5 ff a8 a1 cc ff c3 bb bc ff ff ff ff ff f7 f6 f5 ff 9e 92 a1 ff ad a7 d9 ff 8f 80 88 ff fb fa fa ff db d6 d5 ff 91 81 7f ff aa 9e 9c ff 74 61 5e ff 4e 35 31 ff 62 4c 48 ff 9c 8f 8d ff a6 99 98 ff a2 94 93 ff a1 94 92 ff a4 97 95 ff a6 9a 98 ff 9d 90 8e ff 74 60 5d ff 43 29 25 ff 3c 20 1c ff 3d 22 1d ff 3a 1e 1a ff 60 4a 46 ff a3 96 94 ff b7 ac ab ff fb fa f9 ff 8c 7d 85 ff b8 b4 eb ff 9e 94 b5 ff d6 d1 d0 ff ff ff ff ff ff ff ff ff ca c3 c4 ff 97 8c ae ff 82 73 84 ff e7 e3 e2 ff ff ff ff ff d2 cb cb ff 95 87 84
                                                Data Ascii: :=";>#O62]FCaKHZC@L30?$ ;G..J13>#>"G-*ta^N51bLHt`]C)%< =":`JF}s


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                19192.168.2.449787188.114.96.34435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:36:46 UTC658OUTGET /sw-5adaa53239b5d2ac146b4e3379e5cf5a.js HTTP/1.1
                                                Host: qltuh.denaliview.top
                                                Connection: keep-alive
                                                Cache-Control: max-age=0
                                                Accept: */*
                                                Service-Worker: script
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: same-origin
                                                Sec-Fetch-Dest: serviceworker
                                                Referer: https://qltuh.denaliview.top/space-robot/?pl=CHiI7Gh3GUyTa8XGgNqDyQ&sm=space-robot&click_id=csg07nd3kl6c73cbsuv0&nrid=b052d6abfe094d3689ac1d345c319a19&hash=8n0iNmDdLb0nQ_IWWQuibw&exp=1730151692
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-10-28 21:36:46 UTC895INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:36:46 GMT
                                                Content-Type: application/javascript
                                                Content-Length: 2388
                                                Connection: close
                                                last-modified: Sat, 08 Apr 2023 14:34:09 GMT
                                                etag: "64317b61-954"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 5134
                                                Accept-Ranges: bytes
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bMNBkOrnGEwH90y55cec81sIvJ%2B0UrVomMG%2B6qAzC186q9P6ha6UqLClkxTfPLYCEvY12Otd4dsfZXqOOpCCHv%2BQdnqpQ4RPHNdAzpRer4IBy9Z0RKgTabN%2BDd0wyZ2oHCSQVg%2FfjA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8d9e103108c7bf95-ATL
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=17863&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1236&delivery_rate=161580&cwnd=32&unsent_bytes=0&cid=9d238c5112a70b98&ts=161&x=0"
                                                2024-10-28 21:36:46 UTC474INData Raw: 2f 2a 0a 20 2a 20 76 2e 20 31 2e 30 2e 35 0a 20 2a 2f 0a 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 0a 73 65 6c 66 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 70 75 73 68 27 2c 20 28 65 76 65 6e 74 29 20 3d 3e 20 7b 0a 20 20 76 61 72 20 70 75 73 68 20 3d 20 4a 53 4f 4e 2e 70 61 72 73 65 28 65 76 65 6e 74 2e 64 61 74 61 2e 74 65 78 74 28 29 29 3b 0a 0a 20 20 69 66 20 28 70 75 73 68 2e 64 61 74 61 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 27 70 69 78 65 6c 27 29 20 26 26 20 76 61 6c 69 64 55 52 4c 28 70 75 73 68 2e 64 61 74 61 2e 70 69 78 65 6c 29 29 20 7b 0a 20 20 20 20 76 61 72 20 70 69 78 65 6c 55 72 6c 20 3d 20 70 75 73 68 2e 64 61 74 61 2e 70 69 78 65 6c 3b 0a 20 20 20 20 76 61 72 20 67 65 74 54 72 61 63 6b 69 6e 67 50 69 78 65 6c 50
                                                Data Ascii: /* * v. 1.0.5 */'use strict';self.addEventListener('push', (event) => { var push = JSON.parse(event.data.text()); if (push.data.hasOwnProperty('pixel') && validURL(push.data.pixel)) { var pixelUrl = push.data.pixel; var getTrackingPixelP
                                                2024-10-28 21:36:46 UTC1369INData Raw: 65 6e 74 2e 77 61 69 74 55 6e 74 69 6c 28 70 72 6f 6d 69 73 65 43 68 61 69 6e 29 3b 0a 20 20 7d 0a 20 20 65 6c 73 65 20 7b 0a 20 20 20 20 65 76 65 6e 74 2e 77 61 69 74 55 6e 74 69 6c 28 73 68 6f 77 50 75 73 68 4e 6f 74 69 66 69 63 61 74 69 6f 6e 28 70 75 73 68 29 29 3b 0a 20 20 7d 3b 0a 7d 29 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 73 68 6f 77 50 75 73 68 4e 6f 74 69 66 69 63 61 74 69 6f 6e 28 70 75 73 68 29 20 7b 0a 20 20 76 61 72 20 74 61 67 20 3d 20 70 75 73 68 2e 64 61 74 61 2e 74 61 67 3b 0a 20 20 69 66 20 28 74 61 67 20 26 26 20 74 61 67 2e 73 74 61 72 74 73 57 69 74 68 28 27 73 65 72 76 69 63 65 5f 6d 65 73 73 61 67 65 27 29 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 3b 0a 20 20 7d 0a 0a 20 20 76 61 72 20 74 69 74 6c 65 20 3d 20 70 75 73 68 2e 64 61 74
                                                Data Ascii: ent.waitUntil(promiseChain); } else { event.waitUntil(showPushNotification(push)); };});function showPushNotification(push) { var tag = push.data.tag; if (tag && tag.startsWith('service_message')) { return; } var title = push.dat
                                                2024-10-28 21:36:46 UTC545INData Raw: 65 74 57 69 74 68 41 63 74 69 6f 6e 28 74 61 72 67 65 74 2c 20 65 76 65 6e 74 29 20 7b 0a 20 20 76 61 72 20 75 72 6c 20 3d 20 6e 65 77 20 55 52 4c 28 74 61 72 67 65 74 29 3b 0a 20 20 6c 65 74 20 61 63 74 69 6f 6e 20 3d 20 65 76 65 6e 74 2e 61 63 74 69 6f 6e 3b 0a 20 20 6c 65 74 20 61 63 74 69 6f 6e 4e 75 6d 62 65 72 20 3d 20 61 63 74 69 6f 6e 2e 73 75 62 73 74 72 69 6e 67 28 61 63 74 69 6f 6e 2e 6c 65 6e 67 74 68 20 2d 20 31 29 3b 0a 20 20 75 72 6c 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2e 61 70 70 65 6e 64 28 22 62 74 6e 22 2c 20 61 63 74 69 6f 6e 4e 75 6d 62 65 72 29 3b 0a 20 20 74 61 72 67 65 74 20 3d 20 75 72 6c 2e 74 6f 53 74 72 69 6e 67 28 29 3b 0a 20 20 72 65 74 75 72 6e 20 74 61 72 67 65 74 3b 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 76 61 6c 69 64
                                                Data Ascii: etWithAction(target, event) { var url = new URL(target); let action = event.action; let actionNumber = action.substring(action.length - 1); url.searchParams.append("btn", actionNumber); target = url.toString(); return target;}function valid


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                20192.168.2.449789188.114.97.34435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:36:47 UTC374OUTGET /space-robot/assets/favicon.ico HTTP/1.1
                                                Host: qltuh.denaliview.top
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-10-28 21:36:48 UTC878INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:36:47 GMT
                                                Content-Type: image/x-icon
                                                Content-Length: 15086
                                                Connection: close
                                                last-modified: Fri, 18 Oct 2024 12:58:55 GMT
                                                etag: "67125b8f-3aee"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 5333
                                                Accept-Ranges: bytes
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PhDAA6Y5Kh7OtZjU46ZUhjrmELSUeojWy9vG2PE9hbvatD5OpgT%2Fka5daa7riv85KCyKhF2i1WZyWoNIjmf3dI6CfqP0nfcoESdQbof55y85SYE3w36HZUiHuGyejKES1YrgZZqPhA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8d9e103bcc34c872-DFW
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1375&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2832&recv_bytes=952&delivery_rate=2179082&cwnd=76&unsent_bytes=0&cid=a3dd33304e8ff97e&ts=200&x=0"
                                                2024-10-28 21:36:48 UTC491INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 a9 a5 a5 02 03 02 02 02 00 00 00 02 34 33 33 02 f0 f0 f0 02 ff ff ff 02 ff
                                                Data Ascii: 00 %6 % h6(0` $433
                                                2024-10-28 21:36:48 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe fe fe ff f0 ee ee ff cf c8 c7 ff a9 9d 9b ff 88 77 74 ff 74 61 5e ff 6e 59 56 ff 6f 5b 58 ff 76 63 60 ff 7d 6a 68 ff 7f 6d 6a ff 7f 6e 6b ff 7b 68 66 ff 76 63 60 ff 70 5c 59 ff 6d 59 56 ff 71 5d 5a ff 80 6e 6c ff 9a 8c 8a ff c0 b7 b6 ff e3 e0 df ff fa f9 f9 ff ff ff ff ff fc fc fc ff ed eb ea ff f4 f3 f2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f5 f3 f3 ff ca c3 c2 ff 91 81 7f ff 6e 5a 57 ff 70 5c 59 ff 8c 7c 79 ff b1 a6 a4 ff ce c7 c6 ff e4 e0 e0 ff
                                                Data Ascii: wtta^nYVo[Xvc`}jhmjnk{hfvc`p\YmYVq]ZnlnZWp\Y|y
                                                2024-10-28 21:36:48 UTC1369INData Raw: ff ff a1 94 92 ff 8e 7e 7c ff cb c3 c2 ff 52 3a 36 ff 3b 1f 1b ff 3e 23 1f ff 3e 23 1f ff 3e 23 1f ff 3e 23 1f ff 3e 23 1f ff 3e 23 1f ff 3e 23 1f ff 3e 23 1f ff 3e 23 1f ff 3e 23 1f ff 3e 23 1f ff 3e 23 1f ff 3e 23 1f ff 3e 23 1f ff 3e 23 1f ff 3e 23 1f ff 3e 23 1f ff 3c 21 1d ff 3b 20 1c ff 4d 34 31 ff 90 80 7e ff d4 ce cd ff 91 81 7f ff 7b 68 66 ff ec e9 e9 ff ff ff ff ff ff ff ff ff ce c7 c6 ff 6f 5a 57 ff f0 ee ee ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f0 ee ed ff 82 71 78 ff ac a5 d5 ff 71 60 72 ff bc b2 b0 ff ff ff ff ff f9 f8 f8 ff 7a 67 64 ff c2 b9 b8 ff 7d 6a 68 ff 3a 1f 1b ff 3e 23 1f ff 3e 23 1f ff 3e 23 1f ff 3d 22 1d ff 3c 21 1c ff 3d 22 1e ff 3e 23 1f ff 3e 23 1f ff 3e 23 1f ff 3e 23 1f ff 3e 23 1f ff 3e
                                                Data Ascii: ~|R:6;>#>#>#>#>#>#>#>#>#>#>#>#>#>#>#>#>#<!; M41~{hfoZWqxq`rzgd}jh:>#>#>#="<!=">#>#>#>#>#>
                                                2024-10-28 21:36:48 UTC1369INData Raw: ff b3 ad df ff c7 c5 ff ff c6 c4 ff ff bf bc f3 ff 61 4c 58 ff 3c 21 1c ff 3e 23 1f ff 3e 23 1f ff 3e 23 1f ff 3e 23 1f ff 3e 23 1f ff 3e 23 1f ff 3d 21 1d ff 88 7b 99 ff c7 c6 ff ff c5 c3 ff ff c6 c4 ff ff ba b5 eb ff 54 3d 44 ff 3d 21 1d ff 3d 22 1e ff 4a 31 2d ff c8 c1 c0 ff 6f 5b 58 ff d6 d0 cf ff ff ff ff ff f1 ef ef ff 6c 58 5a ff aa a4 d4 ff bc b9 f2 ff 81 70 7b ff ee ec eb ff ff ff ff ff ff ff ff ff a1 94 93 ff 9c 93 bd ff c9 c8 ff ff 9b 91 bb ff 7a 67 66 ff fb fa fa ff ff ff ff ff a9 9d 9c ff 98 8a 88 ff a8 9c 9a ff 3c 21 1d ff 3e 23 1f ff 3e 23 1f ff 3e 24 20 ff 7f 70 8b ff c2 bf f9 ff c3 c1 fc ff 8c 80 a1 ff 42 28 26 ff 3e 23 1e ff 3e 23 1f ff 3e 23 1f ff 3e 23 1f ff 3e 23 1f ff 3e 23 1f ff 3e 23 1f ff 3c 21 1c ff 7a 6a 81 ff c6 c4 ff ff c5 c3
                                                Data Ascii: aLX<!>#>#>#>#>#>#=!{T=D=!="J1-o[XlXZp{zgf<!>#>#>$ pB(&>#>#>#>#>#>#>#<!zj
                                                2024-10-28 21:36:48 UTC1369INData Raw: f2 f0 f0 ff f3 f1 f1 ff ed ea ea ff dd d9 d8 ff bf b6 b5 ff 91 81 7f ff 6c 58 55 ff 98 89 87 ff d8 d3 d2 ff 78 66 63 ff 45 2a 27 ff 4e 35 31 ff 61 4b 48 ff 90 81 7e ff d1 cb ca ff 99 8b 89 ff 77 64 61 ff f0 ee ee ff ff ff ff ff dc d7 d6 ff 64 4f 55 ff b6 b2 e7 ff c2 c0 fa ff 7c 6c 7f ff d6 d0 cf ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff e4 e0 df ff 83 72 78 ff 5b 45 4e ff b3 a8 a6 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd ff e3 df de ff b0 a5 a4 ff 87 76 74 ff 67 51 4e ff 54 3c 38 ff d1 ca c9 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe fe fe ff e4 e1 e0 ff 8b 7a 78 ff 89 78 76 ff dd d8 d7 ff c7 bf be ff cc c4 c3 ff ce c7 c6 ff b6 ac ab ff 7a 67 64 ff 7a 67 65
                                                Data Ascii: lXUxfcE*'N51aKH~wdadOU|lrx[ENvtgQNT<8zxxvzgdzge
                                                2024-10-28 21:36:48 UTC1369INData Raw: ff ff ff d3 cd cc ff 59 42 3f ff e0 dc db ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff e3 df de ff 75 62 5f ff 9e 90 8e ff fb fb fb ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fb fa fa ff a7 9b 99 ff 6b 56 53 ff ce c7 c6 ff ff ff ff ff ff ff ff ff ff ff ff ff f3 f2 f2 ff 66 51 4d ff b4 aa a8 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff c6 be bd ff 5d 46 43 ff ea e7 e6 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff d3 cd cc ff 70 5c 59 ff 9d 8f 8d ff f8 f7 f7 ff ff ff ff ff ff ff ff ff
                                                Data Ascii: YB?ub_kVSfQM]FCp\Y
                                                2024-10-28 21:36:48 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f3 f3 f3 ff f3 f3 f3 ff f3 f3 f3 ff f3 f3 f3 ff f3 f3 f3 ff f3 f3 f3 ff f3 f3 f3 ff f3 f3 f3 ff f3 f3 f3 ff f3 f3 f3 ff f3 f3 f3 ff f3 f3 f3 ff f3 f3 f3 ff f3 f3 f3 ff f4 f4 f4 ff f6 f6 f6 ff fa fa fa ff fd fd fd ff ff ff ff ff ff ff ff ff fe fe fe ff de d9 d8 ff 5e 47 43 ff 6d 59 55 ff f6 f4 f4 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fc fc fc ff fc fc fc ff fc
                                                Data Ascii: ^GCmYU
                                                2024-10-28 21:36:48 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f9 fa fb ff ea ea ea ff f8 f7 f6 ff fc fd fd ff f3 f3 f3 ff fc fc fc ff f4 f4 f3 ff ff ff fe ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f4 f4 f4 ff f8 f8 f8 ff fe fe fe ff ff ff ff ff ff ff ff ff f8 f7 f6 ff ea e7 e5 ff f2 f0 f0 ff fe fe fe ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff c5 ca d0 8a 5c 5d 5e 8a bb b5 ad 8a ea ed f0 8a a8 a6 a2 8a e4 e6 e7 8a a8 a6 a3 8a fd fc fa 8a ff ff
                                                Data Ascii: \]^
                                                2024-10-28 21:36:48 UTC1369INData Raw: 9c 8e 8c ff 94 86 83 ff b2 a8 a6 ff e5 e1 e1 ff fe fd fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f8 f7 f6 ff ac a0 9f ff 94 85 83 ff bf b6 b4 ff eb e8 e8 ff e7 e4 e3 ff c1 b9 b8 ff a6 99 97 ff 9b 8d 8b ff 99 8b 89 ff 9c 8e 8c ff 9a 8c 8a ff 99 8b 89 ff 9a 8c 8a ff 9f 92 90 ff ab 9f 9e ff c0 b7 b6 ff da d5 d4 ff e2 dd dd ff c1 b8 b7 ff 96 88 86 ff a3 97 95 ff e0 db da ff fe fe fe ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff cb c4 c3 ff 9c 8e 8c ff f7 f6 f6 ff f9 f8 f8 ff b8 ae ad ff 95 86 84 ff a4 97 96 ff a7 9a 98 ff 9b 8d 8b ff 8f 7f 7d ff 87 77 74 ff 86 75 72 ff 8a 7a 77 ff 93 84 82 ff 9e 91 8f ff a6 9a 98 ff a4 97 95
                                                Data Ascii: }wturzw
                                                2024-10-28 21:36:48 UTC1369INData Raw: 1f 1b ff 3e 23 1e ff 4f 36 32 ff 5d 46 43 ff 61 4b 48 ff 5a 43 40 ff 4c 33 30 ff 3f 24 20 ff 3b 1f 1b ff 47 2e 2e ff 4a 31 33 ff 3e 23 1f ff 3e 22 1e ff 47 2d 2a ff a1 94 92 ff a5 99 97 ff ff ff ff ff 9d 90 92 ff ab a4 d5 ff a8 a1 cc ff c3 bb bc ff ff ff ff ff f7 f6 f5 ff 9e 92 a1 ff ad a7 d9 ff 8f 80 88 ff fb fa fa ff db d6 d5 ff 91 81 7f ff aa 9e 9c ff 74 61 5e ff 4e 35 31 ff 62 4c 48 ff 9c 8f 8d ff a6 99 98 ff a2 94 93 ff a1 94 92 ff a4 97 95 ff a6 9a 98 ff 9d 90 8e ff 74 60 5d ff 43 29 25 ff 3c 20 1c ff 3d 22 1d ff 3a 1e 1a ff 60 4a 46 ff a3 96 94 ff b7 ac ab ff fb fa f9 ff 8c 7d 85 ff b8 b4 eb ff 9e 94 b5 ff d6 d1 d0 ff ff ff ff ff ff ff ff ff ca c3 c4 ff 97 8c ae ff 82 73 84 ff e7 e3 e2 ff ff ff ff ff d2 cb cb ff 95 87 84 ff 9f 92 90 ff a8 9c 9a ff
                                                Data Ascii: >#O62]FCaKHZC@L30?$ ;G..J13>#>"G-*ta^N51bLHt`]C)%< =":`JF}s


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21192.168.2.44979013.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:16 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:16 UTC540INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:16 GMT
                                                Content-Type: text/plain
                                                Content-Length: 218853
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public
                                                Last-Modified: Sun, 27 Oct 2024 10:35:44 GMT
                                                ETag: "0x8DCF6731CF80310"
                                                x-ms-request-id: 23ac3994-301e-0051-6594-2838bb000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213716Z-r197bdfb6b48pl4k4a912hk2g400000004p000000000resf
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:16 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                2024-10-28 21:37:16 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                2024-10-28 21:37:17 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                2024-10-28 21:37:17 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                2024-10-28 21:37:17 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                2024-10-28 21:37:17 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                2024-10-28 21:37:17 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                2024-10-28 21:37:17 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                2024-10-28 21:37:17 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                2024-10-28 21:37:17 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22192.168.2.44979213.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:18 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:18 UTC491INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:18 GMT
                                                Content-Type: text/xml
                                                Content-Length: 450
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                ETag: "0x8DC582BD4C869AE"
                                                x-ms-request-id: 9a0790d9-e01e-0052-7cad-26d9df000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213718Z-16849878b78p49s6zkwt11bbkn000000058g00000000d5sk
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:18 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23192.168.2.44979313.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:18 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:18 UTC584INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:18 GMT
                                                Content-Type: text/xml
                                                Content-Length: 2980
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                ETag: "0x8DC582BA80D96A1"
                                                x-ms-request-id: 834668b8-301e-0052-121c-2765d6000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213718Z-15b8d89586flspj6y6m5fk442w0000000ba000000000mg3p
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:18 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24192.168.2.44979113.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:18 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:18 UTC584INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:18 GMT
                                                Content-Type: text/xml
                                                Content-Length: 3788
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                ETag: "0x8DC582BAC2126A6"
                                                x-ms-request-id: 041e76a7-601e-005c-45ae-26f06f000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213718Z-16849878b78p49s6zkwt11bbkn000000056000000000rhf4
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:18 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25192.168.2.44979413.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:18 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:18 UTC563INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:18 GMT
                                                Content-Type: text/xml
                                                Content-Length: 2160
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                ETag: "0x8DC582BA3B95D81"
                                                x-ms-request-id: cddcf92d-501e-008f-6a41-269054000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213718Z-r197bdfb6b4b4pw6nr8czsrctg000000068g00000000enzy
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:18 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26192.168.2.44979513.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:18 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:18 UTC491INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:18 GMT
                                                Content-Type: text/xml
                                                Content-Length: 408
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                ETag: "0x8DC582BB56D3AFB"
                                                x-ms-request-id: 11ae3112-301e-005d-596b-27e448000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213718Z-16849878b78wc6ln1zsrz6q9w8000000057g00000000m7kf
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:18 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                27192.168.2.44979713.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:19 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:19 UTC491INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:19 GMT
                                                Content-Type: text/xml
                                                Content-Length: 415
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                ETag: "0x8DC582B9F6F3512"
                                                x-ms-request-id: 633f9008-101e-00a2-3e9b-279f2e000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213719Z-16849878b7828dsgct3vrzta70000000040g00000000dash
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:19 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                28192.168.2.44979613.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:19 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:19 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:19 GMT
                                                Content-Type: text/xml
                                                Content-Length: 474
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                ETag: "0x8DC582B9964B277"
                                                x-ms-request-id: 32193d61-901e-0015-09ca-27b284000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213719Z-r197bdfb6b4bs5qf58wn14wgm000000004eg00000000rmrp
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:19 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                29192.168.2.44979813.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:19 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:19 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:19 GMT
                                                Content-Type: text/xml
                                                Content-Length: 471
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                ETag: "0x8DC582BB10C598B"
                                                x-ms-request-id: d919e2dc-e01e-001f-153d-261633000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213719Z-r197bdfb6b4c8q4qvwwy2byzsw00000005yg000000003t19
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:19 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                30192.168.2.44980013.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:19 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:19 UTC491INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:19 GMT
                                                Content-Type: text/xml
                                                Content-Length: 467
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                ETag: "0x8DC582BA6C038BC"
                                                x-ms-request-id: e84b733d-701e-005c-1bb8-26bb94000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213719Z-16849878b78km6fmmkbenhx76n00000004w000000000qpx2
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:19 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                31192.168.2.44979913.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:19 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:19 UTC491INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:19 GMT
                                                Content-Type: text/xml
                                                Content-Length: 632
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                ETag: "0x8DC582BB6E3779E"
                                                x-ms-request-id: 1f7bc680-101e-0065-6904-274088000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213719Z-16849878b7898p5f6vryaqvp5800000006f00000000095gb
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:19 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                32192.168.2.44980313.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:19 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:20 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:20 GMT
                                                Content-Type: text/xml
                                                Content-Length: 486
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                ETag: "0x8DC582BB344914B"
                                                x-ms-request-id: 0fe0dd21-c01e-0066-771c-26a1ec000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213720Z-16849878b78smng4k6nq15r6s40000000770000000000qw3
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:20 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                33192.168.2.44980213.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:19 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:20 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:20 GMT
                                                Content-Type: text/xml
                                                Content-Length: 407
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                ETag: "0x8DC582BBAD04B7B"
                                                x-ms-request-id: f66eff46-601e-0084-3c9d-276b3f000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213720Z-15b8d89586flzzksdx5d6q7g1000000000v00000000026mp
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:20 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                34192.168.2.44980513.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:20 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:20 UTC491INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:20 GMT
                                                Content-Type: text/xml
                                                Content-Length: 486
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                ETag: "0x8DC582B9018290B"
                                                x-ms-request-id: c8022c20-501e-00a3-08ae-26c0f2000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213720Z-16849878b7867ttgfbpnfxt44s00000005dg00000000kqeh
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:20 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                35192.168.2.44980413.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:20 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:20 UTC491INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:20 GMT
                                                Content-Type: text/xml
                                                Content-Length: 427
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                ETag: "0x8DC582BA310DA18"
                                                x-ms-request-id: 6b0d144c-801e-007b-3a49-27e7ab000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213720Z-16849878b7898p5f6vryaqvp5800000006c000000000rnqp
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:20 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                36192.168.2.44980613.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:20 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:20 UTC491INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:20 GMT
                                                Content-Type: text/xml
                                                Content-Length: 407
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                ETag: "0x8DC582B9698189B"
                                                x-ms-request-id: d7faccb9-c01e-002b-307f-276e00000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213720Z-16849878b78km6fmmkbenhx76n00000004wg00000000nfhw
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:20 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                37192.168.2.44980813.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:20 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:20 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:20 GMT
                                                Content-Type: text/xml
                                                Content-Length: 415
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                ETag: "0x8DC582BA41997E3"
                                                x-ms-request-id: 6484a1a6-201e-0000-75a3-26a537000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213720Z-16849878b786fl7gm2qg4r5y7000000005s000000000yh0k
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:20 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                38192.168.2.44980713.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:20 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:21 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:20 GMT
                                                Content-Type: text/xml
                                                Content-Length: 469
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                ETag: "0x8DC582BBA701121"
                                                x-ms-request-id: c47ae6f3-801e-007b-6937-26e7ab000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213720Z-17c5cb586f6w4mfs5xcmnrny6n000000076000000000g1yw
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:21 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                39192.168.2.44980913.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:20 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:21 UTC491INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:20 GMT
                                                Content-Type: text/xml
                                                Content-Length: 464
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                ETag: "0x8DC582B97FB6C3C"
                                                x-ms-request-id: 1a39e609-901e-0048-60a3-26b800000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213720Z-16849878b78xblwksrnkakc08w00000004xg000000004psn
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:21 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                40192.168.2.44981113.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:20 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:21 UTC491INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:20 GMT
                                                Content-Type: text/xml
                                                Content-Length: 494
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                ETag: "0x8DC582BB7010D66"
                                                x-ms-request-id: 78a5d0bc-501e-005b-6da6-26d7f7000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213720Z-16849878b786lft2mu9uftf3y400000006vg00000000cus4
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:21 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                41192.168.2.44981013.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:20 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:21 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:20 GMT
                                                Content-Type: text/xml
                                                Content-Length: 477
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                ETag: "0x8DC582BB8CEAC16"
                                                x-ms-request-id: 41f1645c-801e-00ac-16fa-27fd65000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213720Z-17c5cb586f6hn8cl90dxzu28kw00000005f000000000p6xg
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:21 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                42192.168.2.44981513.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:21 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:21 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:21 GMT
                                                Content-Type: text/xml
                                                Content-Length: 468
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                ETag: "0x8DC582B9C8E04C8"
                                                x-ms-request-id: de33ccc9-c01e-008e-25fe-267381000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213721Z-16849878b78zqkvcwgr6h55x9n000000052000000000bh9n
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:21 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                43192.168.2.44981213.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:21 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:21 UTC491INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:21 GMT
                                                Content-Type: text/xml
                                                Content-Length: 419
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                ETag: "0x8DC582B9748630E"
                                                x-ms-request-id: 47f8d5d2-401e-005b-1e67-279c0c000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213721Z-16849878b78fkwcjkpn19c5dsn00000004g000000000x38m
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:21 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                44192.168.2.44981413.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:21 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:21 UTC491INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:21 GMT
                                                Content-Type: text/xml
                                                Content-Length: 404
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                ETag: "0x8DC582B9E8EE0F3"
                                                x-ms-request-id: 1abafd92-601e-0070-072b-27a0c9000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213721Z-16849878b78p49s6zkwt11bbkn000000054g00000000y34g
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:21 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                45192.168.2.44981313.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:21 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:21 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:21 GMT
                                                Content-Type: text/xml
                                                Content-Length: 472
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                ETag: "0x8DC582B9DACDF62"
                                                x-ms-request-id: 864201cb-901e-0015-2b18-26b284000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213721Z-16849878b78sx229w7g7at4nkg00000003wg000000007v9z
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:21 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                46192.168.2.44981613.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:21 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:21 UTC491INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:21 GMT
                                                Content-Type: text/xml
                                                Content-Length: 428
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                ETag: "0x8DC582BAC4F34CA"
                                                x-ms-request-id: 67fffc2c-401e-000a-5dae-264a7b000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213721Z-16849878b78zqkvcwgr6h55x9n000000052000000000bh9s
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:21 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                47192.168.2.44981713.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:22 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:22 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:22 GMT
                                                Content-Type: text/xml
                                                Content-Length: 499
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                ETag: "0x8DC582B98CEC9F6"
                                                x-ms-request-id: 6eb87161-001e-0079-37d9-2612e8000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213722Z-17c5cb586f6vcw6vtg5eymp4u800000003ug000000000nbr
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:22 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                48192.168.2.44981813.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:22 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:22 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:22 GMT
                                                Content-Type: text/xml
                                                Content-Length: 415
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                ETag: "0x8DC582B988EBD12"
                                                x-ms-request-id: 50755ed9-801e-00ac-015e-27fd65000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213722Z-r197bdfb6b4d9xksru4x6qbqr000000005hg00000000rme3
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:22 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                49192.168.2.44982013.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:22 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:22 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:22 GMT
                                                Content-Type: text/xml
                                                Content-Length: 419
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                ETag: "0x8DC582BB32BB5CB"
                                                x-ms-request-id: 128a8aa7-901e-005b-27fd-272005000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213722Z-15b8d89586fnsf5zkvx8tfb0zc00000000s000000000bayd
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:22 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                50192.168.2.44981913.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:22 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:22 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:22 GMT
                                                Content-Type: text/xml
                                                Content-Length: 471
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                ETag: "0x8DC582BB5815C4C"
                                                x-ms-request-id: deaa19c2-701e-006f-33de-26afc4000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213722Z-r197bdfb6b46krmwag4tzr9x7c00000005e0000000006ku3
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:22 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                51192.168.2.44982113.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:22 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:22 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:22 GMT
                                                Content-Type: text/xml
                                                Content-Length: 494
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                ETag: "0x8DC582BB8972972"
                                                x-ms-request-id: fa11464d-701e-0032-1f49-27a540000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213722Z-16849878b78wv88bk51myq5vxc00000005x000000000bmvs
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:22 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                52192.168.2.44982213.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:23 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:23 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:23 GMT
                                                Content-Type: text/xml
                                                Content-Length: 420
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                ETag: "0x8DC582B9DAE3EC0"
                                                x-ms-request-id: ce95f5ab-001e-0034-242a-27dd04000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213723Z-r197bdfb6b48pl4k4a912hk2g400000004t000000000bmra
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:23 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                53192.168.2.44982313.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:23 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:23 UTC491INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:23 GMT
                                                Content-Type: text/xml
                                                Content-Length: 472
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                ETag: "0x8DC582B9D43097E"
                                                x-ms-request-id: 25321125-401e-0047-18d5-288597000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213723Z-r197bdfb6b48pl4k4a912hk2g400000004ug0000000072k6
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:23 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                54192.168.2.44982413.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:23 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:23 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:23 GMT
                                                Content-Type: text/xml
                                                Content-Length: 427
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                ETag: "0x8DC582BA909FA21"
                                                x-ms-request-id: 5167a131-c01e-0082-697a-25af72000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213723Z-15b8d89586f5s5nz3ffrgxn5ac00000006b0000000004vks
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:23 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                55192.168.2.44982513.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:23 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:23 UTC491INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:23 GMT
                                                Content-Type: text/xml
                                                Content-Length: 486
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                ETag: "0x8DC582B92FCB436"
                                                x-ms-request-id: 01fc617d-601e-000d-05a4-262618000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213723Z-16849878b78qwx7pmw9x5fub1c00000003q000000000r5hk
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:23 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                56192.168.2.44982613.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:23 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:23 UTC491INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:23 GMT
                                                Content-Type: text/xml
                                                Content-Length: 423
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                ETag: "0x8DC582BB7564CE8"
                                                x-ms-request-id: 5e4053db-f01e-0052-6472-279224000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213723Z-16849878b785jrf8dn0d2rczaw00000006vg0000000012by
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:23 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                57192.168.2.44982713.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:24 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:24 UTC491INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:24 GMT
                                                Content-Type: text/xml
                                                Content-Length: 478
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                ETag: "0x8DC582B9B233827"
                                                x-ms-request-id: 6856914c-401e-0029-0667-279b43000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213724Z-16849878b7867ttgfbpnfxt44s00000005gg000000007kaa
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:24 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                58192.168.2.44982813.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:24 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:24 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:24 GMT
                                                Content-Type: text/xml
                                                Content-Length: 404
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                ETag: "0x8DC582B95C61A3C"
                                                x-ms-request-id: 5e2f3c3f-901e-0048-1b49-28b800000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213724Z-17c5cb586f6b6kj91vqtm6kxaw000000047000000000hnrq
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:24 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                59192.168.2.44983013.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:24 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:24 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:24 GMT
                                                Content-Type: text/xml
                                                Content-Length: 400
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                ETag: "0x8DC582BB2D62837"
                                                x-ms-request-id: e7cc90bd-401e-0029-032a-279b43000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213724Z-15b8d89586f42m673h1quuee4s00000009rg000000004vtq
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:24 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                60192.168.2.44982913.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:24 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:24 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:24 GMT
                                                Content-Type: text/xml
                                                Content-Length: 468
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                ETag: "0x8DC582BB046B576"
                                                x-ms-request-id: 7ae13fc9-101e-005a-3933-26882b000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213724Z-17c5cb586f6hn8cl90dxzu28kw00000005k000000000cp2t
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:24 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                61192.168.2.44983113.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:24 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:24 UTC491INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:24 GMT
                                                Content-Type: text/xml
                                                Content-Length: 479
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                ETag: "0x8DC582BB7D702D0"
                                                x-ms-request-id: b2eb4648-201e-0051-526d-287340000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213724Z-17c5cb586f62blg5ss55p9d6fn000000065g00000000hf6m
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:24 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                62192.168.2.44983213.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:25 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:25 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:25 GMT
                                                Content-Type: text/xml
                                                Content-Length: 425
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                ETag: "0x8DC582BBA25094F"
                                                x-ms-request-id: 2b9d96d3-301e-0020-4e31-276299000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213725Z-16849878b787bfsh7zgp804my400000004e0000000007qf1
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:25 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                63192.168.2.44983313.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:25 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:25 UTC491INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:25 GMT
                                                Content-Type: text/xml
                                                Content-Length: 475
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                ETag: "0x8DC582BB2BE84FD"
                                                x-ms-request-id: 99f07890-301e-0051-29d2-2538bb000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213725Z-16849878b786jv8w2kpaf5zkqs00000004dg00000000pffg
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:25 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                64192.168.2.44983513.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:25 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:25 UTC491INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:25 GMT
                                                Content-Type: text/xml
                                                Content-Length: 491
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                ETag: "0x8DC582B98B88612"
                                                x-ms-request-id: b19a9190-b01e-00ab-7309-28dafd000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213725Z-15b8d89586fbmg6qpd9yf8zhm000000000eg0000000058gx
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:25 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                65192.168.2.44983413.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:25 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:25 UTC491INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:25 GMT
                                                Content-Type: text/xml
                                                Content-Length: 448
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                ETag: "0x8DC582BB389F49B"
                                                x-ms-request-id: 51ccb76b-001e-0049-0a37-265bd5000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213725Z-16849878b785dznd7xpawq9gcn00000006y000000000n18c
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:25 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                66192.168.2.44983613.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:25 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:25 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:25 GMT
                                                Content-Type: text/xml
                                                Content-Length: 416
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                ETag: "0x8DC582BAEA4B445"
                                                x-ms-request-id: a1cd263b-b01e-0070-5f2a-271cc0000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213725Z-16849878b78qf2gleqhwczd21s00000005w0000000003x3w
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:25 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                67192.168.2.44983713.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:26 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:26 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:26 GMT
                                                Content-Type: text/xml
                                                Content-Length: 479
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                ETag: "0x8DC582B989EE75B"
                                                x-ms-request-id: 18fe904c-c01e-00a1-4257-277e4a000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213726Z-16849878b7898p5f6vryaqvp5800000006h0000000000uvy
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:26 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                68192.168.2.44983813.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:26 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:26 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:26 GMT
                                                Content-Type: text/xml
                                                Content-Length: 415
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                ETag: "0x8DC582BA80D96A1"
                                                x-ms-request-id: 24724c44-d01e-002b-6428-2625fb000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213726Z-15b8d89586flspj6y6m5fk442w0000000bb000000000hky4
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:26 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                69192.168.2.44984013.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:26 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:26 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:26 GMT
                                                Content-Type: text/xml
                                                Content-Length: 419
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                ETag: "0x8DC582B9C710B28"
                                                x-ms-request-id: c1b2f9d4-701e-0098-1062-26395f000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213726Z-16849878b78q9m8bqvwuva4svc000000044000000000eacg
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:26 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                70192.168.2.44983913.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:26 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:26 UTC491INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:26 GMT
                                                Content-Type: text/xml
                                                Content-Length: 471
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                ETag: "0x8DC582B97E6FCDD"
                                                x-ms-request-id: 9e4d4e08-401e-0047-1d64-278597000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213726Z-16849878b785jrf8dn0d2rczaw00000006ug000000004rgp
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:26 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                71192.168.2.44984113.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:26 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:26 UTC491INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:26 GMT
                                                Content-Type: text/xml
                                                Content-Length: 477
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                ETag: "0x8DC582BA54DCC28"
                                                x-ms-request-id: 9921b831-601e-0097-069c-27f33a000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213726Z-16849878b78p8hrf1se7fucxk800000006g0000000009v1b
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:26 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                72192.168.2.44984313.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:27 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:27 UTC491INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:27 GMT
                                                Content-Type: text/xml
                                                Content-Length: 419
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                ETag: "0x8DC582BB7F164C3"
                                                x-ms-request-id: 57989b77-d01e-0049-621c-27e7dc000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213727Z-16849878b785jrf8dn0d2rczaw00000006qg00000000ndxr
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:27 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                73192.168.2.44984413.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:27 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:27 UTC491INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:27 GMT
                                                Content-Type: text/xml
                                                Content-Length: 477
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                ETag: "0x8DC582BA48B5BDD"
                                                x-ms-request-id: a1cd7d15-b01e-0070-762b-271cc0000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213727Z-16849878b78qg9mlz11wgn0wcc000000054g00000000h68c
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:27 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                74192.168.2.44984613.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:27 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:27 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:27 GMT
                                                Content-Type: text/xml
                                                Content-Length: 472
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                ETag: "0x8DC582BB650C2EC"
                                                x-ms-request-id: cb951b4e-f01e-0020-727f-28956b000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213727Z-17c5cb586f6vcw6vtg5eymp4u800000003pg00000000evz1
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:27 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                75192.168.2.44984513.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:27 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:27 UTC491INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:27 GMT
                                                Content-Type: text/xml
                                                Content-Length: 419
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                ETag: "0x8DC582B9FF95F80"
                                                x-ms-request-id: d518f54b-201e-006e-10e8-28bbe3000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213727Z-15b8d89586f6nn8zqg1h5suba800000000ug00000000c1v5
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:27 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                76192.168.2.44984713.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:27 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:27 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:27 GMT
                                                Content-Type: text/xml
                                                Content-Length: 468
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                ETag: "0x8DC582BB3EAF226"
                                                x-ms-request-id: cbc40ba7-201e-0003-72af-27f85a000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213727Z-17c5cb586f6vcw6vtg5eymp4u800000003sg000000006bh0
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:27 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                77192.168.2.44984813.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:27 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:28 UTC491INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:27 GMT
                                                Content-Type: text/xml
                                                Content-Length: 485
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                ETag: "0x8DC582BB9769355"
                                                x-ms-request-id: e574f622-301e-0052-4beb-2565d6000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213727Z-16849878b785jrf8dn0d2rczaw00000006p000000000w30x
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:28 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                78192.168.2.44984913.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:27 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:28 UTC491INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:28 GMT
                                                Content-Type: text/xml
                                                Content-Length: 411
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                ETag: "0x8DC582B989AF051"
                                                x-ms-request-id: 8e6d5db5-101e-0017-4c27-2747c7000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213727Z-16849878b78q9m8bqvwuva4svc000000040g00000000yf6s
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:28 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                79192.168.2.44985013.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:27 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:28 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:28 GMT
                                                Content-Type: text/xml
                                                Content-Length: 470
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                ETag: "0x8DC582BBB181F65"
                                                x-ms-request-id: a3f41134-c01e-00ad-7d0b-29a2b9000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213728Z-15b8d89586fhl2qtatrz3vfkf00000000bp000000000fu5n
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:28 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                80192.168.2.44985113.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:27 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:28 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:28 GMT
                                                Content-Type: text/xml
                                                Content-Length: 427
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                ETag: "0x8DC582BB556A907"
                                                x-ms-request-id: a342e9ea-d01e-0066-419c-27ea17000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213728Z-16849878b7828dsgct3vrzta7000000003z000000000mtfc
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:28 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                81192.168.2.44985213.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:27 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:28 UTC491INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:28 GMT
                                                Content-Type: text/xml
                                                Content-Length: 502
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                ETag: "0x8DC582BB6A0D312"
                                                x-ms-request-id: 4e972348-801e-00ac-276d-28fd65000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213728Z-15b8d89586fzcfbd8we4bvhqds00000000e0000000005awe
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:28 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                82192.168.2.44985613.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:28 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:29 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:28 GMT
                                                Content-Type: text/xml
                                                Content-Length: 469
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                ETag: "0x8DC582BB3CAEBB8"
                                                x-ms-request-id: 16c434fb-a01e-0032-1c41-281949000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213728Z-17c5cb586f6z6tw6g7cmdv30m80000000700000000003e8t
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:29 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                83192.168.2.44985413.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:28 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:29 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:28 GMT
                                                Content-Type: text/xml
                                                Content-Length: 474
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                ETag: "0x8DC582BB3F48DAE"
                                                x-ms-request-id: 4b1c8405-301e-005d-7701-27e448000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213728Z-16849878b78smng4k6nq15r6s4000000074g00000000a60z
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:29 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                84192.168.2.44985313.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:28 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:29 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:28 GMT
                                                Content-Type: text/xml
                                                Content-Length: 407
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                ETag: "0x8DC582B9D30478D"
                                                x-ms-request-id: 9cbc4178-801e-008f-12a3-262c5d000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213728Z-16849878b78qfbkc5yywmsbg0c000000057g00000000k219
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:29 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                85192.168.2.44985513.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:28 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:29 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:28 GMT
                                                Content-Type: text/xml
                                                Content-Length: 408
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                ETag: "0x8DC582BB9B6040B"
                                                x-ms-request-id: 4814b401-401e-005b-1e73-279c0c000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213728Z-r197bdfb6b48pl4k4a912hk2g400000004t000000000bmyf
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:29 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                86192.168.2.44985713.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:28 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:29 UTC491INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:28 GMT
                                                Content-Type: text/xml
                                                Content-Length: 416
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                ETag: "0x8DC582BB5284CCE"
                                                x-ms-request-id: 57ce5cde-c01e-000b-111a-28e255000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213728Z-15b8d89586f6nn8zqg1h5suba800000000w000000000817v
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:29 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                87192.168.2.44985813.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:29 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:29 UTC491INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:29 GMT
                                                Content-Type: text/xml
                                                Content-Length: 432
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                ETag: "0x8DC582BAABA2A10"
                                                x-ms-request-id: 6741ff86-f01e-00aa-74b9-268521000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213729Z-16849878b78wv88bk51myq5vxc00000005u000000000qgpw
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:29 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                88192.168.2.44986213.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:29 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:29 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:29 GMT
                                                Content-Type: text/xml
                                                Content-Length: 474
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                ETag: "0x8DC582BA4037B0D"
                                                x-ms-request-id: 6c7ab4fb-501e-0078-78bf-2706cf000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213729Z-r197bdfb6b4bs5qf58wn14wgm000000004pg00000000148f
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:29 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                89192.168.2.44986113.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:29 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:29 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:29 GMT
                                                Content-Type: text/xml
                                                Content-Length: 427
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                ETag: "0x8DC582BB464F255"
                                                x-ms-request-id: 48ec36c7-d01e-00a1-338d-2735b1000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213729Z-15b8d89586f4zwgbgswvrvz4vs00000006y0000000004b0t
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:29 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                90192.168.2.44985913.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:29 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:29 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:29 GMT
                                                Content-Type: text/xml
                                                Content-Length: 472
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                ETag: "0x8DC582B91EAD002"
                                                x-ms-request-id: 933aac65-d01e-007a-51aa-26f38c000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213729Z-16849878b786fl7gm2qg4r5y7000000005sg00000000v1tm
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:29 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                91192.168.2.44986313.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:30 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:30 UTC491INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:30 GMT
                                                Content-Type: text/xml
                                                Content-Length: 419
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                ETag: "0x8DC582BA6CF78C8"
                                                x-ms-request-id: f9fbd553-601e-003e-5c2e-273248000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213730Z-16849878b78bjkl8dpep89pbgg000000049000000000g31m
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:30 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                92192.168.2.44986413.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:30 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:30 UTC491INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:30 GMT
                                                Content-Type: text/xml
                                                Content-Length: 472
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                ETag: "0x8DC582B984BF177"
                                                x-ms-request-id: dbd91de3-001e-002b-2827-2799f2000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213730Z-17c5cb586f6g6g2sa7kg5c0gg000000000ug00000000hy58
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:30 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                93192.168.2.44986513.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:30 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:30 UTC491INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:30 GMT
                                                Content-Type: text/xml
                                                Content-Length: 405
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                ETag: "0x8DC582B942B6AFF"
                                                x-ms-request-id: 9577fd14-901e-0016-4fa3-26efe9000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213730Z-15b8d89586fzcfbd8we4bvhqds00000000m0000000005mv8
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:30 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                94192.168.2.44986613.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:30 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:30 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:30 GMT
                                                Content-Type: text/xml
                                                Content-Length: 468
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                ETag: "0x8DC582BBA642BF4"
                                                x-ms-request-id: fd0e08e6-201e-0085-5f27-2634e3000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213730Z-17c5cb586f62blg5ss55p9d6fn00000006bg000000002stw
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:30 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                95192.168.2.44986013.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:31 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:31 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:31 GMT
                                                Content-Type: text/xml
                                                Content-Length: 475
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                ETag: "0x8DC582BBA740822"
                                                x-ms-request-id: 4ecf21c8-401e-002a-0558-26c62e000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213731Z-17c5cb586f6lxnvg801rcb3n8n00000005hg000000001bay
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:31 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                96192.168.2.44986913.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:31 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:31 UTC584INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:31 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1952
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                ETag: "0x8DC582B956B0F3D"
                                                x-ms-request-id: bb28544f-801e-0047-7562-267265000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213731Z-16849878b78qfbkc5yywmsbg0c000000058g00000000fh2c
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:31 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                97192.168.2.44987013.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:31 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:31 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:31 GMT
                                                Content-Type: text/xml
                                                Content-Length: 958
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                ETag: "0x8DC582BA0A31B3B"
                                                x-ms-request-id: c3c63728-001e-0082-75c8-275880000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213731Z-r197bdfb6b4grkz4xgvkar0zcs000000052000000000uhs4
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:31 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                98192.168.2.44986813.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:31 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:31 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:31 GMT
                                                Content-Type: text/xml
                                                Content-Length: 174
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                ETag: "0x8DC582B91D80E15"
                                                x-ms-request-id: 4104ef10-001e-0046-6521-26da4b000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213731Z-17c5cb586f6sqz6fff89etrx0800000005d0000000002mqy
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:31 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                99192.168.2.44987213.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:32 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:32 UTC563INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:32 GMT
                                                Content-Type: text/xml
                                                Content-Length: 2592
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                ETag: "0x8DC582BB5B890DB"
                                                x-ms-request-id: 6768b437-a01e-00ab-174d-279106000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213732Z-16849878b78nx5sne3fztmu6xc00000006n0000000006k9v
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:32 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                100192.168.2.44987313.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:32 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:32 UTC584INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:32 GMT
                                                Content-Type: text/xml
                                                Content-Length: 3342
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                ETag: "0x8DC582B927E47E9"
                                                x-ms-request-id: c317859a-501e-00a3-19db-27c0f2000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213732Z-r197bdfb6b4g24ztpxkw4umce8000000072g00000000hmnv
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:32 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                101192.168.2.44987413.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:32 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:32 UTC584INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:32 GMT
                                                Content-Type: text/xml
                                                Content-Length: 2284
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                ETag: "0x8DC582BCD58BEEE"
                                                x-ms-request-id: fb8efb24-701e-0050-0ba3-266767000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213732Z-16849878b78qg9mlz11wgn0wcc000000059000000000163f
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:32 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                102192.168.2.44987513.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:32 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:32 UTC584INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:32 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1393
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                ETag: "0x8DC582BE3E55B6E"
                                                x-ms-request-id: f473ee8a-401e-00ac-6cf0-260a97000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213732Z-16849878b78j7llf5vkyvvcehs00000006rg000000007gt6
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:32 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                103192.168.2.44987113.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:32 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:32 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:32 GMT
                                                Content-Type: text/xml
                                                Content-Length: 501
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                ETag: "0x8DC582BACFDAACD"
                                                x-ms-request-id: 97ce691d-801e-0047-0a01-277265000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213732Z-16849878b78qg9mlz11wgn0wcc000000052000000000xzgd
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:32 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                104192.168.2.44987613.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:32 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:33 UTC563INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:33 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1356
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                ETag: "0x8DC582BDC681E17"
                                                x-ms-request-id: f3c8e2ed-001e-0049-7afa-285bd5000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213733Z-15b8d89586f8l5961kfst8fpb00000000g8g0000000066g0
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:33 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                105192.168.2.44987713.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:33 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:33 UTC584INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:33 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1393
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                ETag: "0x8DC582BE39DFC9B"
                                                x-ms-request-id: 0243abe0-001e-0028-29fb-25c49f000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213733Z-16849878b78bjkl8dpep89pbgg000000046000000000xhcz
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:33 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                106192.168.2.44987813.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:33 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:33 UTC584INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:33 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1356
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                ETag: "0x8DC582BDF66E42D"
                                                x-ms-request-id: 2e99a458-901e-0067-29ae-26b5cb000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213733Z-16849878b786jv8w2kpaf5zkqs00000004cg00000000tax4
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:33 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                107192.168.2.44987913.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:33 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:33 UTC584INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:33 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1395
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                ETag: "0x8DC582BE017CAD3"
                                                x-ms-request-id: cd04a713-f01e-003f-7315-26d19d000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213733Z-16849878b78bjkl8dpep89pbgg000000048000000000mnd0
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:33 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                108192.168.2.44988013.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:33 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:33 UTC563INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:33 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1358
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                ETag: "0x8DC582BE6431446"
                                                x-ms-request-id: 44be6224-701e-0032-738d-27a540000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213733Z-17c5cb586f6lxnvg801rcb3n8n00000005g0000000004gr3
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:33 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                109192.168.2.44988113.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:33 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:34 UTC584INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:33 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1395
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                ETag: "0x8DC582BDE12A98D"
                                                x-ms-request-id: eb17c832-b01e-0097-1249-274f33000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213733Z-16849878b785jrf8dn0d2rczaw00000006u0000000006qdg
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:34 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                110192.168.2.44988213.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:34 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:34 UTC563INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:34 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1358
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                ETag: "0x8DC582BE022ECC5"
                                                x-ms-request-id: 5f82b96e-401e-0029-69cb-269b43000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213734Z-r197bdfb6b48pl4k4a912hk2g400000004pg00000000qxuy
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:34 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                111192.168.2.44988313.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:34 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:34 UTC563INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:34 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1389
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                ETag: "0x8DC582BE10A6BC1"
                                                x-ms-request-id: cdbfd92d-501e-0029-317f-27d0b8000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213734Z-16849878b787bfsh7zgp804my400000004cg00000000dmbg
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:34 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                112192.168.2.44988413.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:34 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:34 UTC584INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:34 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1352
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                ETag: "0x8DC582BE9DEEE28"
                                                x-ms-request-id: 174e4ed1-f01e-0052-3d1b-279224000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213734Z-16849878b78bcpfn2qf7sm6hsn000000072g00000000yy4q
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:34 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                113192.168.2.44988513.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:34 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:34 UTC584INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:34 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1405
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                ETag: "0x8DC582BE12B5C71"
                                                x-ms-request-id: d5dedb48-201e-003c-4815-2630f9000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213734Z-r197bdfb6b4bs5qf58wn14wgm000000004k000000000dq4v
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:34 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                114192.168.2.44988613.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:34 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:34 UTC584INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:34 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1368
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                ETag: "0x8DC582BDDC22447"
                                                x-ms-request-id: 207ff7bf-701e-006f-1357-27afc4000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213734Z-16849878b78j5kdg3dndgqw0vg00000007a000000000dhvu
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:34 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                115192.168.2.44988713.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:35 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:35 UTC584INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:35 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1401
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                ETag: "0x8DC582BE055B528"
                                                x-ms-request-id: 04bfc9b2-001e-0017-54ad-260c3c000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213735Z-16849878b78j5kdg3dndgqw0vg000000078000000000padx
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:35 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                116192.168.2.44988813.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:35 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:35 UTC584INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:35 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1364
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                ETag: "0x8DC582BE1223606"
                                                x-ms-request-id: 4412bc79-a01e-0084-7102-299ccd000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213735Z-r197bdfb6b4d9xksru4x6qbqr000000005mg00000000dg8h
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:35 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                117192.168.2.44988913.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:35 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:35 UTC584INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:35 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1397
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                ETag: "0x8DC582BE7262739"
                                                x-ms-request-id: fae3f4c7-d01e-0017-0559-27b035000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213735Z-15b8d89586fqj7k5h9gbd8vs9800000006qg00000000gu30
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:35 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                118192.168.2.44989013.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:35 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:35 UTC563INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:35 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1360
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                ETag: "0x8DC582BDDEB5124"
                                                x-ms-request-id: 8f6ed10d-901e-008f-43da-2767a6000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213735Z-17c5cb586f6mhqqby1dwph2kzs00000000y0000000007v3m
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:35 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                119192.168.2.44989113.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:35 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:35 UTC563INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:35 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1403
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                ETag: "0x8DC582BDCB4853F"
                                                x-ms-request-id: 0df29f50-101e-005a-068d-27882b000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213735Z-16849878b785dznd7xpawq9gcn00000006xg00000000q129
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:35 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                120192.168.2.44989213.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:36 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:36 UTC584INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:36 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1366
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                ETag: "0x8DC582BDB779FC3"
                                                x-ms-request-id: 8a6aace2-001e-0017-571c-290c3c000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213736Z-15b8d89586fbmg6qpd9yf8zhm000000000ng0000000025ce
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:36 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                121192.168.2.44989313.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:36 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:36 UTC584INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:36 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1397
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                ETag: "0x8DC582BDFD43C07"
                                                x-ms-request-id: 27230864-a01e-0070-6533-26573b000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213736Z-17c5cb586f6lxnvg801rcb3n8n00000005bg00000000f93y
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:36 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                122192.168.2.44989413.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:36 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:36 UTC584INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:36 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1360
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                ETag: "0x8DC582BDD74D2EC"
                                                x-ms-request-id: 92d64d37-101e-0034-119c-2796ff000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213736Z-16849878b782d4lwcu6h6gmxnw000000059g00000000a97z
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:36 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                123192.168.2.44989513.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:36 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:36 UTC584INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:36 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1427
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                ETag: "0x8DC582BE56F6873"
                                                x-ms-request-id: 08f6a26f-f01e-0071-6b1c-27431c000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213736Z-16849878b78p49s6zkwt11bbkn000000059000000000bsbp
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:36 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                124192.168.2.44989613.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:36 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:36 UTC563INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:36 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1390
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                ETag: "0x8DC582BE3002601"
                                                x-ms-request-id: c0e66d29-801e-00a0-12d5-272196000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213736Z-r197bdfb6b4d9xksru4x6qbqr000000005pg000000007fc7
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:36 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                125192.168.2.44989713.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:36 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:37 UTC584INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:37 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1401
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                ETag: "0x8DC582BE2A9D541"
                                                x-ms-request-id: 3a798620-501e-00a0-0295-279d9f000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213737Z-16849878b78p49s6zkwt11bbkn000000055000000000uts5
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:37 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                126192.168.2.44989813.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:37 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:37 UTC563INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:37 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1364
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                ETag: "0x8DC582BEB6AD293"
                                                x-ms-request-id: 1c6b952c-401e-0048-780e-260409000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213737Z-15b8d89586fmhkw429ba5n22m8000000074g000000000kwz
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:37 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                127192.168.2.44989913.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:37 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:37 UTC584INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:37 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1391
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                ETag: "0x8DC582BDF58DC7E"
                                                x-ms-request-id: 92eac08a-601e-0001-29b2-26faeb000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213737Z-16849878b78bcpfn2qf7sm6hsn000000075000000000pe5y
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:37 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                128192.168.2.44990013.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:37 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:37 UTC563INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:37 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1354
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                ETag: "0x8DC582BE0662D7C"
                                                x-ms-request-id: a3bf04aa-f01e-001f-636e-285dc8000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213737Z-r197bdfb6b48v72xb403uy6hns000000063000000000n90n
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:37 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                129192.168.2.44990113.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:37 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:37 UTC563INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:37 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1403
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                ETag: "0x8DC582BDCDD6400"
                                                x-ms-request-id: a1e8ab16-701e-0050-601c-266767000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213737Z-15b8d89586f8l5961kfst8fpb00000000g6g00000000cggh
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:37 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                130192.168.2.44990213.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:37 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:38 UTC563INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:37 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1366
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                ETag: "0x8DC582BDF1E2608"
                                                x-ms-request-id: 6d89998c-401e-0083-425b-26075c000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213737Z-r197bdfb6b4mcssrvu34xzqc5400000005s0000000006f2r
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:38 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                131192.168.2.44990313.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:37 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:38 UTC563INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:38 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1399
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                ETag: "0x8DC582BE8C605FF"
                                                x-ms-request-id: ff0e8b8f-401e-008c-1c9c-2786c2000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213738Z-17c5cb586f626sn8grcgm1gf80000000044g000000006hh7
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:38 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                132192.168.2.44990413.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:38 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:38 UTC563INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:38 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1362
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                ETag: "0x8DC582BDF497570"
                                                x-ms-request-id: c2bf3a2c-401e-0047-4d9c-248597000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213738Z-15b8d89586fhl2qtatrz3vfkf00000000bug000000003azk
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:38 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                133192.168.2.44990513.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:38 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:38 UTC563INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:38 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1403
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                ETag: "0x8DC582BDC2EEE03"
                                                x-ms-request-id: 19ae2231-801e-007b-0d9c-27e7ab000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213738Z-16849878b786jv8w2kpaf5zkqs00000004cg00000000tb8w
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:38 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                134192.168.2.44990613.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:38 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:38 UTC584INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:38 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1366
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                ETag: "0x8DC582BEA414B16"
                                                x-ms-request-id: 68df6217-401e-0029-6d9c-279b43000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213738Z-16849878b78bcpfn2qf7sm6hsn000000076g00000000es7c
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:38 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                135192.168.2.44990713.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:38 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:38 UTC563INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:38 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1399
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                                ETag: "0x8DC582BE1CC18CD"
                                                x-ms-request-id: 02da5d6a-901e-0064-7bf4-24e8a6000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213738Z-r197bdfb6b4hsj5bywyqk9r2xw0000000740000000001zdr
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:38 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                136192.168.2.44990813.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:38 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:38 UTC563INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:38 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1362
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                ETag: "0x8DC582BEB256F43"
                                                x-ms-request-id: 6c5e14af-601e-0002-6c01-27a786000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213738Z-17c5cb586f626sn8grcgm1gf80000000041g00000000fcgn
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:38 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                137192.168.2.44990913.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:38 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:39 UTC584INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:39 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1403
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                ETag: "0x8DC582BEB866CDB"
                                                x-ms-request-id: 60449bdf-301e-005d-500b-26e448000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213738Z-16849878b78zqkvcwgr6h55x9n000000054g00000000268s
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:39 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                138192.168.2.44991013.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:38 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:39 UTC584INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:39 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1366
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                ETag: "0x8DC582BE5B7B174"
                                                x-ms-request-id: cf3e7330-401e-0078-5ca6-264d34000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213739Z-16849878b7867ttgfbpnfxt44s00000005hg00000000381d
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:39 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                139192.168.2.44991113.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:39 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:39 UTC584INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:39 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1399
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                                ETag: "0x8DC582BE976026E"
                                                x-ms-request-id: 338a3e6d-c01e-0079-709c-27e51a000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213739Z-16849878b78qfbkc5yywmsbg0c000000059000000000cksy
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:39 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                140192.168.2.44991213.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:39 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:39 UTC563INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:39 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1362
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                ETag: "0x8DC582BDC13EFEF"
                                                x-ms-request-id: 4bda3d21-a01e-0053-54ed-288603000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213739Z-15b8d89586flzzksdx5d6q7g1000000000qg00000000dnfn
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:39 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                141192.168.2.44991313.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:39 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:39 UTC563INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:39 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1425
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                ETag: "0x8DC582BE6BD89A1"
                                                x-ms-request-id: 9a40e34d-b01e-005c-559c-274c66000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213739Z-16849878b78bcpfn2qf7sm6hsn000000072g00000000yyhp
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:39 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                142192.168.2.44991513.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:39 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:39 UTC563INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:39 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1415
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                                ETag: "0x8DC582BE7C66E85"
                                                x-ms-request-id: 6afd71f5-301e-003f-7d9e-26266f000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213739Z-16849878b7828dsgct3vrzta7000000003zg00000000kahe
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:39 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                143192.168.2.44991413.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:39 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:39 UTC563INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:39 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1388
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                ETag: "0x8DC582BDBD9126E"
                                                x-ms-request-id: e02f31dd-001e-0082-0849-275880000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213739Z-16849878b7828dsgct3vrzta7000000003xg00000000w0xf
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:39 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                144192.168.2.44991613.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:40 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:40 UTC584INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:40 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1378
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                ETag: "0x8DC582BDB813B3F"
                                                x-ms-request-id: c032846d-701e-005c-2d58-27bb94000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213740Z-16849878b78bjkl8dpep89pbgg000000046g00000000wgx3
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:40 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                145192.168.2.44991713.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:40 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:40 UTC584INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:40 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1405
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                                                ETag: "0x8DC582BE89A8F82"
                                                x-ms-request-id: 622dd3a6-e01e-0003-140d-260fa8000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213740Z-16849878b78wc6ln1zsrz6q9w8000000056000000000td93
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:40 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                146192.168.2.44991813.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:40 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:40 UTC584INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:40 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1368
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                ETag: "0x8DC582BE51CE7B3"
                                                x-ms-request-id: dbdc188e-001e-002b-6b28-2799f2000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213740Z-16849878b78sx229w7g7at4nkg00000003xg000000003fn3
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:40 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                147192.168.2.44991913.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:40 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:40 UTC584INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:40 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1415
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                ETag: "0x8DC582BDCE9703A"
                                                x-ms-request-id: 050769f5-001e-0082-1f98-285880000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213740Z-r197bdfb6b4bs5qf58wn14wgm000000004m000000000aunt
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:40 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                148192.168.2.44992013.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:40 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:40 UTC563INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:40 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1378
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                ETag: "0x8DC582BE584C214"
                                                x-ms-request-id: c49cf7be-b01e-0002-3880-271b8f000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213740Z-16849878b78wv88bk51myq5vxc00000005w000000000dw2w
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:40 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                149192.168.2.44992113.107.246.51443
                                                TimestampBytes transferredDirectionData
                                                2024-10-28 21:37:41 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-28 21:37:41 UTC584INHTTP/1.1 200 OK
                                                Date: Mon, 28 Oct 2024 21:37:41 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1407
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                ETag: "0x8DC582BE687B46A"
                                                x-ms-request-id: a86168e1-701e-0097-7f6b-27b8c1000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241028T213741Z-r197bdfb6b47gqdjvmbpfaf2d000000000xg000000000veq
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-28 21:37:41 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                Click to jump to process

                                                Click to jump to process

                                                Click to jump to process

                                                Target ID:0
                                                Start time:17:36:20
                                                Start date:28/10/2024
                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                Imagebase:0x7ff76e190000
                                                File size:3'242'272 bytes
                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:low
                                                Has exited:false

                                                Target ID:2
                                                Start time:17:36:24
                                                Start date:28/10/2024
                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=2004,i,12411602793351124675,12128789954030300824,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                Imagebase:0x7ff76e190000
                                                File size:3'242'272 bytes
                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:low
                                                Has exited:false

                                                Target ID:3
                                                Start time:17:36:26
                                                Start date:28/10/2024
                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.conchtech.com"
                                                Imagebase:0x7ff76e190000
                                                File size:3'242'272 bytes
                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:low
                                                Has exited:true

                                                No disassembly