Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
New Portable Document.pdf

Overview

General Information

Sample name:New Portable Document.pdf
Analysis ID:1544562
MD5:8da238d2ab39e9cf1138d650073c2a78
SHA1:7331bb03d0855dcdb164951e54f1d965e1ce7650
SHA256:31b9d6eed1d443c028e62ee0c23ddb2bc3193221e9ea8444678e284ba224f5fa
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
AI detected landing page (webpage, office document or email)
AI detected suspicious URL
HTML page contains hidden javascript code
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • Acrobat.exe (PID: 1868 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\New Portable Document.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 1076 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
    • AcroCEF.exe (PID: 7648 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 7808 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2096 --field-trial-handle=1608,i,5130512639241757605,10145560528222245015,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 1020 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://ws.tc/FMYWi MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1272 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=2004,i,17916417481794175214,952690002461120488,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://updte.ru.com/o365/maeoil/?provider=ofSlashNext: Label: Credential Stealing type: Phishing & Social Engineering
Source: https://updte.ru.com/o365/maeoil/?provider=ofHTTP Parser: Base64 decoded: 1730212027.000000
Source: https://updte.ru.com/o365/maeoil/?provider=ofHTTP Parser: No favicon
Source: https://updte.ru.com/o365/maeoil/?provider=ofHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49766 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.5:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:49894 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:49979 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.5:50004 version: TLS 1.2
Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
Source: Joe Sandbox ViewIP Address: 188.114.96.3 188.114.96.3
Source: Joe Sandbox ViewIP Address: 188.114.96.3 188.114.96.3
Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /FMYWi HTTP/1.1Host: ws.tcConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /o365/maeoil/?provider=of HTTP/1.1Host: updte.ru.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1Host: updte.ru.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lDu0dP8kqXFOvTUX801frBHw53A=JcXnherMX-ijQ5-QMQGMp4ab2Ck; BGhIk4lYh65p6G1U3ANelw1_klE=1730212013; 4zx1FSHWtzW8KfegZRutYA3KNnM=1730298413; 8ye3iPDKD_gjXj3adFi3-j-dgRI=3JSYhWIY6PCz6QTGIdyTxqXb2KI; 6h0Y5PbgD9y7sXMT0O80ACc40Q4=AxbxwTfwRw_HDcD0ux--x1yAUGk
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /o365/maeoil/?provider=of HTTP/1.1Host: updte.ru.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://updte.ru.com/o365/maeoil/?provider=ofAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lDu0dP8kqXFOvTUX801frBHw53A=JcXnherMX-ijQ5-QMQGMp4ab2Ck; BGhIk4lYh65p6G1U3ANelw1_klE=1730212013; 4zx1FSHWtzW8KfegZRutYA3KNnM=1730298413; 8ye3iPDKD_gjXj3adFi3-j-dgRI=3JSYhWIY6PCz6QTGIdyTxqXb2KI; 6h0Y5PbgD9y7sXMT0O80ACc40Q4=AxbxwTfwRw_HDcD0ux--x1yAUGk; sMXU9OfAMKyKMBhDtgGNr1XO98U=1730212021; E4mtBL6y50Oc2NH46GAgnAEK98s=1730298421; TDborsulA53YBZ8mgp6-rnr1CEU=vlvaAlg8PbsF3eVC7NXn-25Uz-g
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/scripts/jsd/f2bbd6738e15/main.js? HTTP/1.1Host: updte.ru.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lDu0dP8kqXFOvTUX801frBHw53A=JcXnherMX-ijQ5-QMQGMp4ab2Ck; BGhIk4lYh65p6G1U3ANelw1_klE=1730212013; 4zx1FSHWtzW8KfegZRutYA3KNnM=1730298413; 8ye3iPDKD_gjXj3adFi3-j-dgRI=3JSYhWIY6PCz6QTGIdyTxqXb2KI; 6h0Y5PbgD9y7sXMT0O80ACc40Q4=AxbxwTfwRw_HDcD0ux--x1yAUGk; sMXU9OfAMKyKMBhDtgGNr1XO98U=1730212021; E4mtBL6y50Oc2NH46GAgnAEK98s=1730298421; TDborsulA53YBZ8mgp6-rnr1CEU=vlvaAlg8PbsF3eVC7NXn-25Uz-g
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: updte.ru.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://updte.ru.com/o365/maeoil/?provider=ofAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lDu0dP8kqXFOvTUX801frBHw53A=JcXnherMX-ijQ5-QMQGMp4ab2Ck; BGhIk4lYh65p6G1U3ANelw1_klE=1730212013; 4zx1FSHWtzW8KfegZRutYA3KNnM=1730298413; 8ye3iPDKD_gjXj3adFi3-j-dgRI=3JSYhWIY6PCz6QTGIdyTxqXb2KI; 6h0Y5PbgD9y7sXMT0O80ACc40Q4=AxbxwTfwRw_HDcD0ux--x1yAUGk; sMXU9OfAMKyKMBhDtgGNr1XO98U=1730212021; E4mtBL6y50Oc2NH46GAgnAEK98s=1730298421; TDborsulA53YBZ8mgp6-rnr1CEU=vlvaAlg8PbsF3eVC7NXn-25Uz-g
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=8s8p+AclPcwwgPb&MD=fZubtbyf HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /o365/maeoil/?provider=of HTTP/1.1Host: updte.ru.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://updte.ru.com/o365/maeoil/?provider=ofAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lDu0dP8kqXFOvTUX801frBHw53A=JcXnherMX-ijQ5-QMQGMp4ab2Ck; BGhIk4lYh65p6G1U3ANelw1_klE=1730212013; 4zx1FSHWtzW8KfegZRutYA3KNnM=1730298413; 8ye3iPDKD_gjXj3adFi3-j-dgRI=3JSYhWIY6PCz6QTGIdyTxqXb2KI; 6h0Y5PbgD9y7sXMT0O80ACc40Q4=AxbxwTfwRw_HDcD0ux--x1yAUGk; sMXU9OfAMKyKMBhDtgGNr1XO98U=1730212021; E4mtBL6y50Oc2NH46GAgnAEK98s=1730298421; TDborsulA53YBZ8mgp6-rnr1CEU=vlvaAlg8PbsF3eVC7NXn-25Uz-g; cf_clearance=WeK7ehq9QXPXHtXPjwm_x9eITy1ivmfCUWKSLwVtIJ4-1730212031-1.2.1.1-7GNOA7U49ih8F46oNzLuWUR2A0AXIX75rOHgwYgCoCOqXcwMdXXaLnPmQkfpIHJJb66BZKuBkvQQvcqoDVy6sAd0mGRiuxOhdI8mBc.K.Wxre9D0lV4gflrwPrk5I21mPY7FBHpjDVwUmH.VvB8gn2wCDr0srfYjZjpPoO93R9tmSY2SzWzto61tqDaxxoOdsS..HDkfpKvgGNpWtxtnEFgTBvrZWM5VHCYsap_J4wlpoJKC92h66r10buGAzoHVjwg259HnUUfEH.VZwwnE9vhUrJcyMC7dCLv7nJ3IcxDk9OqrJ8u5.48V46XQk68K1Jp0w292O1x_wZn43Z_XgiG8UHe9pWnB6ipLx2bZoYnrLTWhjnUcY7qo7tgem7iN66hHaHETkPS8U58g38NJ_g
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=8s8p+AclPcwwgPb&MD=fZubtbyf HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: ws.tc
Source: global trafficDNS traffic detected: DNS query: updte.ru.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: unknownHTTP traffic detected: POST /o365/maeoil/?provider=of HTTP/1.1Host: updte.ru.comConnection: keep-aliveContent-Length: 22sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-TimeStamp-Expire: 2sAwrELRedoRf70Odri2wovm-Ik: 48343052sec-ch-ua-mobile: ?0X-Requested-TimeStamp-Combination: X-Requested-Type-Combination: GETContent-type: application/x-www-form-urlencodedX-Requested-Type: GETUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-Requested-with: XMLHttpRequestX-Requested-TimeStamp: sec-ch-ua-platform: "Windows"Accept: */*Origin: https://updte.ru.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://updte.ru.com/o365/maeoil/?provider=ofAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lDu0dP8kqXFOvTUX801frBHw53A=JcXnherMX-ijQ5-QMQGMp4ab2Ck; BGhIk4lYh65p6G1U3ANelw1_klE=1730212013; 4zx1FSHWtzW8KfegZRutYA3KNnM=1730298413; 8ye3iPDKD_gjXj3adFi3-j-dgRI=3JSYhWIY6PCz6QTGIdyTxqXb2KI; 6h0Y5PbgD9y7sXMT0O80ACc40Q4=AxbxwTfwRw_HDcD0ux--x1yAUGk
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 29 Oct 2024 14:27:07 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingX-Content-Type-Options: nosniffX-Content-Type-Options: nosniffX-XSS-Protection: 1; mode=blockX-XSS-Protection: 1; mode=blockcf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jS%2F2uyNBJpArdiO4anLoYcLcxA6g8jwXVnmeNtRzjhhrbMyZMM8JWHHPo6bhtAvjsgqDWUOItQcW6PqzsD%2BFGTRLDjfs9e2EMejM7fJ8oWxXaTCSJGQ6tSLMo8JyZec%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8da3d8313bbc6ba7-DFWalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1212&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2829&recv_bytes=1696&delivery_rate=2350649&cwnd=68&unsent_bytes=0&cid=b854867aacc3317e&ts=1833&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 29 Oct 2024 14:27:11 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingX-Content-Type-Options: nosniffX-Content-Type-Options: nosniffX-XSS-Protection: 1; mode=blockX-XSS-Protection: 1; mode=blockCache-Control: public, max-age=315360000, stale-while-revalidate=315360000, stale-if-error=315360000, immutablePragma: publicCF-Cache-Status: HITAge: 580762Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7QsHpUHScITkWvzZLljma8Fj8auGhr%2FYS9Y72sbWyGpaCp2Bm2gnRnJ8rcVZuYGcjH6ZSep0C92%2FMYqIsMRk609Ru1eKGob5EIHwpT%2FOHumyIFcVtziV9SK6VfE8RkI%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8da3d84ab94d6b64-DFWalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1939&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2829&recv_bytes=1600&delivery_rate=1397009&cwnd=250&unsent_bytes=0&cid=3f163fd7d44c1917&ts=161&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 29 Oct 2024 14:27:14 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingX-Content-Type-Options: nosniffX-Content-Type-Options: nosniffX-XSS-Protection: 1; mode=blockX-XSS-Protection: 1; mode=blockcf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=W6cpQLOer0e%2BtKk8t1vu40ck%2FhbvR5IUJ46Zm4Zmms3WIDMBSOpcvAww8oPk4rXMcmGfVVUDZOFMFA7GB0Zh9GguoTiTECHq1HHtEIpHtLi5OSCzQSRhhv2TYs0MMns%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8da3d85f59283178-DFWalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1106&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2829&recv_bytes=2206&delivery_rate=2547053&cwnd=242&unsent_bytes=0&cid=5464435030fecc7a&ts=665&x=0"
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49766 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.5:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:49894 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:49979 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.5:50004 version: TLS 1.2
Source: classification engineClassification label: mal56.winPDF@46/36@8/9
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\AdobeFnt23.lst.7056Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-10-29 10-26-52-192.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\New Portable Document.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://ws.tc/FMYWi
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=2004,i,17916417481794175214,952690002461120488,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2096 --field-trial-handle=1608,i,5130512639241757605,10145560528222245015,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=2004,i,17916417481794175214,952690002461120488,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2096 --field-trial-handle=1608,i,5130512639241757605,10145560528222245015,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.4.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.4.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.4.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.4.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.4.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.4.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: New Portable Document.pdfInitial sample: PDF keyword /JS count = 0
Source: New Portable Document.pdfInitial sample: PDF keyword /JavaScript count = 0
Source: New Portable Document.pdfInitial sample: PDF keyword /EmbeddedFile count = 0

Persistence and Installation Behavior

barindex
Source: PDF documentLLM: PDF document contains QR code
Source: EmailJoeBoxAI: AI detected Brand spoofing attempt in URL: URL: https://updte.ru.com
Source: EmailJoeBoxAI: AI detected Typosquatting in URL: URL: https://updte.ru.com
Source: EmailJoeBoxAI: AI detected suspicious URL: URL: https://updte.ru.com
Source: EmailJoeBoxAI: AI detected Brand spoofing attempt in URL: URL: https://updte.ru.com/o365/maeoil/?p
Source: EmailJoeBoxAI: AI detected Typosquatting in URL: URL: https://updte.ru.com/o365/maeoil/?p
Source: EmailJoeBoxAI: AI detected suspicious URL: URL: https://updte.ru.com/o365/maeoil/?p
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information queried: ProcessInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS Memory1
System Information Discovery
Remote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1544562 Sample: New Portable Document.pdf Startdate: 29/10/2024 Architecture: WINDOWS Score: 56 33 Antivirus detection for URL or domain 2->33 35 AI detected suspicious URL 2->35 37 AI detected landing page (webpage, office document or email) 2->37 7 chrome.exe 9 2->7         started        10 Acrobat.exe 18 59 2->10         started        process3 dnsIp4 21 192.168.2.16 unknown unknown 7->21 23 192.168.2.5, 443, 49179, 49704 unknown unknown 7->23 25 3 other IPs or domains 7->25 12 chrome.exe 7->12         started        15 AcroCEF.exe 103 10->15         started        17 AcroCEF.exe 1 10->17         started        process5 dnsIp6 27 updte.ru.com 188.114.96.3, 443, 49728, 49731 CLOUDFLARENETUS European Union 12->27 29 ws.tc 86.48.3.117, 443, 49718 JAYNETSentiaDanmarkASDK Denmark 12->29 31 2 other IPs or domains 12->31 19 AcroCEF.exe 2 15->19         started        process7

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://updte.ru.com/o365/maeoil/?provider=of100%SlashNextCredential Stealing type: Phishing & Social Engineering
NameIPActiveMaliciousAntivirus DetectionReputation
ws.tc
86.48.3.117
truefalse
    unknown
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      unknown
      www.google.com
      142.250.186.100
      truefalse
        unknown
        updte.ru.com
        188.114.96.3
        truetrue
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://updte.ru.com/favicon.icofalse
            unknown
            https://ws.tc/FMYWifalse
              unknown
              https://a.nel.cloudflare.com/report/v4?s=YIsoRN5NAtM6x0ElOE0VHcdIkAWVLZwSjVjFkw3YLCNh9qO%2FGTZUKsDZfEO5AXibrykqgy4VGHmo4PhxMygiizVU2jfAEEuy0GG74%2BxYB6CwWCknW%2BSriTikRwt%2Bt8Q%3Dfalse
                unknown
                https://updte.ru.com/cdn-cgi/challenge-platform/scripts/jsd/main.jsfalse
                  unknown
                  https://updte.ru.com/cdn-cgi/challenge-platform/h/g/scripts/jsd/f2bbd6738e15/main.js?false
                    unknown
                    https://updte.ru.com/cdn-cgi/challenge-platform/h/g/jsd/r/8da3d8313bbc6ba7false
                      unknown
                      https://a.nel.cloudflare.com/report/v4?s=W6cpQLOer0e%2BtKk8t1vu40ck%2FhbvR5IUJ46Zm4Zmms3WIDMBSOpcvAww8oPk4rXMcmGfVVUDZOFMFA7GB0Zh9GguoTiTECHq1HHtEIpHtLi5OSCzQSRhhv2TYs0MMns%3Dfalse
                        unknown
                        https://updte.ru.com/o365/maeoil/?provider=oftrue
                        • SlashNext: Credential Stealing type: Phishing & Social Engineering
                        unknown
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        86.48.3.117
                        ws.tcDenmark
                        16095JAYNETSentiaDanmarkASDKfalse
                        239.255.255.250
                        unknownReserved
                        unknownunknownfalse
                        188.114.96.3
                        updte.ru.comEuropean Union
                        13335CLOUDFLARENETUStrue
                        142.250.186.100
                        www.google.comUnited States
                        15169GOOGLEUSfalse
                        35.190.80.1
                        a.nel.cloudflare.comUnited States
                        15169GOOGLEUSfalse
                        IP
                        192.168.2.8
                        192.168.2.16
                        192.168.2.6
                        192.168.2.5
                        Joe Sandbox version:41.0.0 Charoite
                        Analysis ID:1544562
                        Start date and time:2024-10-29 15:25:40 +01:00
                        Joe Sandbox product:CloudBasic
                        Overall analysis duration:0h 5m 50s
                        Hypervisor based Inspection enabled:false
                        Report type:full
                        Cookbook file name:defaultwindowspdfcookbook.jbs
                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                        Number of analysed new started processes analysed:14
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • HCA enabled
                        • EGA enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Sample name:New Portable Document.pdf
                        Detection:MAL
                        Classification:mal56.winPDF@46/36@8/9
                        EGA Information:Failed
                        HCA Information:
                        • Successful, ratio: 100%
                        • Number of executed functions: 0
                        • Number of non-executed functions: 0
                        Cookbook Comments:
                        • Found application associated with file extension: .pdf
                        • Found PDF document
                        • Close Viewer
                        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, WmiPrvSE.exe, svchost.exe
                        • Excluded IPs from analysis (whitelisted): 66.102.1.84, 172.217.23.110, 142.250.185.131, 34.104.35.123, 172.64.41.3, 162.159.61.3, 2.19.126.143, 2.19.126.149, 2.19.126.163, 192.229.221.95, 142.250.186.99, 172.217.16.206
                        • Excluded domains from analysis (whitelisted): clients1.google.com, chrome.cloudflare-dns.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, slscr.update.microsoft.com, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com, clientservices.googleapis.com, acroipm2.adobe.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, a122.dscd.akamai.net, update.googleapis.com, clients.l.google.com
                        • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                        • Not all processes where analyzed, report is missing behavior information
                        • Report size getting too big, too many NtSetInformationFile calls found.
                        • Report size getting too big, too many NtWriteVirtualMemory calls found.
                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                        • VT rate limit hit for: New Portable Document.pdf
                        No simulations
                        SourceURL
                        Screenshothttps://ws.tc/FMYWi
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        239.255.255.2502DpxPyeiUv.exeGet hashmaliciousStealc, VidarBrowse
                          https://workdrive.zohoexternal.com/file/d3qaw4673940b54374623b165953068c580b5Get hashmaliciousHTMLPhisherBrowse
                            https://trainingndt.com/Get hashmaliciousUnknownBrowse
                              Oakville_Service_Update_d76b33a1-3420-40be-babd-e82e253ad25c.pdfGet hashmaliciousHTMLPhisherBrowse
                                CARDFACTORYAccess Program, Tuesday, October 29, 2024.emlGet hashmaliciousHTMLPhisherBrowse
                                  https://www.google.mx/url?q=jODz3y3HOSozuuQiApLh&rct=5CHARyytTPSJ3J3wDcT&sa=t&esrc=sf_rand_string_mixed(5)FgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2F%E2%80%8Biw.%C2%ADgc%C2%ADrvn%C2%ADm0.%C2%ADza%C2%AD.c%E2%80%8Bo%C2%ADm%2Ffylee%2Fimages%2Fsf_rand_string_mixed(24)/roger.christenson@steptoe-johnson.comGet hashmaliciousUnknownBrowse
                                    http://url5148.librariapena.com/ls/click?upn=u001.GicqFEndYG5aFpuN1ngPufTfXrsQ9xNlNirpytR4MM9aBsYYFODsiAPftWqmKpvrE6ff_B2fWkfszhSflnL0HA3FnQqEKk1HJkizy-2Fud2LEQeI5aha2K2G6ppF2O0bL7D7H7LMN8WGu5xRF2M8uaTM6MXf6DAMaADWmIUL1YqZWKrQh1g-2F0n0cxV2mRrNZEteUwfW5DOdClcZ0c7E-2FIhACBFYnzvVFSnfSt3CZCN7P1EL1QyPVm42KBQGCDp3btvtG-2BbRJha-2FOyJXx-2BDZbno3l2jsvw-2FwkacYeoKE0uINsamNbg0rV0A52QCvn7k6VYTShXjbi9u51Z787-2F01bX1DTA9aSBSP-2FWMLEspaU-2FIdc1x-2FmRDSh7t6BQtQAtVlDsdci-2FkdE5XEzXcy1T7RT1mRx0Z8c0C7T5TxNvH7MOJLp-2BPx4LTMm4cKm4w-2Br4av4rqX3sFI-2B0Z54CPJjpfmgkQpOwbMxDkpsmVoLcKhd8rV7DcMtFguJaotRS3nEWM4vOO-2FegVGhzrwPBH6NjA2esFflr-2FYmA56ZztqyuVYNkq6vFbZhu3qpImgcxi-2BBybDKRWWCy9ZJhz5kW6d7c5iFMdA14shvBlO5oteNsOg1T8Wcd4MIJllivR5RQLa6JKyKUfgK8kF9DoOU4JGzocfITKQs9Z05ET92-2FS1aC5wu-2FuyffXQ4VOTrXPB9d3zUlvAaEdOc87CGa5e4y4lu-2F-2B9njpJqjlihSLoXPx3uHJhhT5l60Eu-2Fd0OnNMVN2uGoOn8P4Kyfxcr-2B3atbrIS84kkAo7VV7ElDHFn2Wn-2B0iZqwoFL1t1YCz2cR3xAkH3Dm45o7ag9bF7tv0L4g2t8v1fAwuiPylHAHkqFOEcwcDndKNNLE7ObrCi0wDxBijc-2FYVZU6-2F0yIfBAmiocABK2NEl2-2F-2FPMERnDYg-3D-3DGet hashmaliciousHTMLPhisherBrowse
                                      https://ebd-beryl.vercel.app/verset.htmlGet hashmaliciousUnknownBrowse
                                        oRu3cWBChq.exeGet hashmaliciousClipboard HijackerBrowse
                                          oRu3cWBChq.exeGet hashmaliciousClipboard HijackerBrowse
                                            188.114.96.3zxalphamn.docGet hashmaliciousLokibotBrowse
                                            • touxzw.ir/alpha2/five/fre.php
                                            QUOTATION_OCTQTRA071244#U00b7PDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                            • filetransfer.io/data-package/jI82Ms6K/download
                                            9D7RwuJrth.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                            • 304773cm.n9shteam.in/jscpuGamegeneratorprivate.php
                                            DBUfLVzZhf.exeGet hashmaliciousJohnWalkerTexasLoaderBrowse
                                            • xilloolli.com/api.php?status=1&wallets=0&av=1
                                            R5AREmpD4S.exeGet hashmaliciousJohnWalkerTexasLoaderBrowse
                                            • xilloolli.com/api.php?status=1&wallets=0&av=1
                                            7950COPY.exeGet hashmaliciousFormBookBrowse
                                            • www.globaltrend.xyz/b2h2/
                                            transferencia interbancaria_667553466579.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                                            • paste.ee/d/Gitmx
                                            19387759999PO-RFQ-INVOICE-doc.exeGet hashmaliciousFormBookBrowse
                                            • www.zonguldakescortg.xyz/483l/
                                            PO 4800040256.exeGet hashmaliciousFormBookBrowse
                                            • www.rtpngk.xyz/876i/
                                            yGktPvplJn.exeGet hashmaliciousPushdoBrowse
                                            • www.fnsds.org/
                                            No context
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            JAYNETSentiaDanmarkASDKna.elfGet hashmaliciousMiraiBrowse
                                            • 86.48.211.180
                                            yakov.mips.elfGet hashmaliciousMiraiBrowse
                                            • 91.217.133.129
                                            yakov.mpsl.elfGet hashmaliciousMiraiBrowse
                                            • 86.58.153.192
                                            SecuriteInfo.com.Linux.Siggen.9999.15938.22369.elfGet hashmaliciousMiraiBrowse
                                            • 86.58.241.117
                                            botx.mpsl.elfGet hashmaliciousMiraiBrowse
                                            • 81.19.233.3
                                            http://www.onezerotwothree.buzz/Get hashmaliciousUnknownBrowse
                                            • 86.48.7.202
                                            file.exeGet hashmaliciousSystemBCBrowse
                                            • 81.7.169.213
                                            vm6XYZzWOd.exeGet hashmaliciousPureLog Stealer, SystemBCBrowse
                                            • 81.7.169.195
                                            z8s945rPmZ.exeGet hashmaliciousSystemBCBrowse
                                            • 81.7.169.213
                                            CLOUDFLARENETUS2DpxPyeiUv.exeGet hashmaliciousStealc, VidarBrowse
                                            • 172.64.41.3
                                            installer.exeGet hashmaliciousUnknownBrowse
                                            • 172.67.75.163
                                            installer.exeGet hashmaliciousUnknownBrowse
                                            • 104.26.8.59
                                            https://trainingndt.com/Get hashmaliciousUnknownBrowse
                                            • 104.22.72.81
                                            Oakville_Service_Update_d76b33a1-3420-40be-babd-e82e253ad25c.pdfGet hashmaliciousHTMLPhisherBrowse
                                            • 104.17.25.14
                                            z59IKE.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                            • 188.114.96.3
                                            zxalphamn.docGet hashmaliciousLokibotBrowse
                                            • 188.114.97.9
                                            CARDFACTORYAccess Program, Tuesday, October 29, 2024.emlGet hashmaliciousHTMLPhisherBrowse
                                            • 104.18.95.41
                                            http://url5148.librariapena.com/ls/click?upn=u001.GicqFEndYG5aFpuN1ngPufTfXrsQ9xNlNirpytR4MM9aBsYYFODsiAPftWqmKpvrE6ff_B2fWkfszhSflnL0HA3FnQqEKk1HJkizy-2Fud2LEQeI5aha2K2G6ppF2O0bL7D7H7LMN8WGu5xRF2M8uaTM6MXf6DAMaADWmIUL1YqZWKrQh1g-2F0n0cxV2mRrNZEteUwfW5DOdClcZ0c7E-2FIhACBFYnzvVFSnfSt3CZCN7P1EL1QyPVm42KBQGCDp3btvtG-2BbRJha-2FOyJXx-2BDZbno3l2jsvw-2FwkacYeoKE0uINsamNbg0rV0A52QCvn7k6VYTShXjbi9u51Z787-2F01bX1DTA9aSBSP-2FWMLEspaU-2FIdc1x-2FmRDSh7t6BQtQAtVlDsdci-2FkdE5XEzXcy1T7RT1mRx0Z8c0C7T5TxNvH7MOJLp-2BPx4LTMm4cKm4w-2Br4av4rqX3sFI-2B0Z54CPJjpfmgkQpOwbMxDkpsmVoLcKhd8rV7DcMtFguJaotRS3nEWM4vOO-2FegVGhzrwPBH6NjA2esFflr-2FYmA56ZztqyuVYNkq6vFbZhu3qpImgcxi-2BBybDKRWWCy9ZJhz5kW6d7c5iFMdA14shvBlO5oteNsOg1T8Wcd4MIJllivR5RQLa6JKyKUfgK8kF9DoOU4JGzocfITKQs9Z05ET92-2FS1aC5wu-2FuyffXQ4VOTrXPB9d3zUlvAaEdOc87CGa5e4y4lu-2F-2B9njpJqjlihSLoXPx3uHJhhT5l60Eu-2Fd0OnNMVN2uGoOn8P4Kyfxcr-2B3atbrIS84kkAo7VV7ElDHFn2Wn-2B0iZqwoFL1t1YCz2cR3xAkH3Dm45o7ag9bF7tv0L4g2t8v1fAwuiPylHAHkqFOEcwcDndKNNLE7ObrCi0wDxBijc-2FYVZU6-2F0yIfBAmiocABK2NEl2-2F-2FPMERnDYg-3D-3DGet hashmaliciousHTMLPhisherBrowse
                                            • 104.17.25.14
                                            https://ebd-beryl.vercel.app/verset.htmlGet hashmaliciousUnknownBrowse
                                            • 104.26.4.15
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            28a2c9bd18a11de089ef85a160da29e42DpxPyeiUv.exeGet hashmaliciousStealc, VidarBrowse
                                            • 4.175.87.197
                                            • 20.109.210.53
                                            • 184.28.90.27
                                            • 13.107.246.45
                                            https://workdrive.zohoexternal.com/file/d3qaw4673940b54374623b165953068c580b5Get hashmaliciousHTMLPhisherBrowse
                                            • 4.175.87.197
                                            • 20.109.210.53
                                            • 184.28.90.27
                                            • 13.107.246.45
                                            https://trainingndt.com/Get hashmaliciousUnknownBrowse
                                            • 4.175.87.197
                                            • 20.109.210.53
                                            • 184.28.90.27
                                            • 13.107.246.45
                                            https://www.google.mx/url?q=jODz3y3HOSozuuQiApLh&rct=5CHARyytTPSJ3J3wDcT&sa=t&esrc=sf_rand_string_mixed(5)FgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2F%E2%80%8Biw.%C2%ADgc%C2%ADrvn%C2%ADm0.%C2%ADza%C2%AD.c%E2%80%8Bo%C2%ADm%2Ffylee%2Fimages%2Fsf_rand_string_mixed(24)/roger.christenson@steptoe-johnson.comGet hashmaliciousUnknownBrowse
                                            • 4.175.87.197
                                            • 20.109.210.53
                                            • 184.28.90.27
                                            • 13.107.246.45
                                            http://url5148.librariapena.com/ls/click?upn=u001.GicqFEndYG5aFpuN1ngPufTfXrsQ9xNlNirpytR4MM9aBsYYFODsiAPftWqmKpvrE6ff_B2fWkfszhSflnL0HA3FnQqEKk1HJkizy-2Fud2LEQeI5aha2K2G6ppF2O0bL7D7H7LMN8WGu5xRF2M8uaTM6MXf6DAMaADWmIUL1YqZWKrQh1g-2F0n0cxV2mRrNZEteUwfW5DOdClcZ0c7E-2FIhACBFYnzvVFSnfSt3CZCN7P1EL1QyPVm42KBQGCDp3btvtG-2BbRJha-2FOyJXx-2BDZbno3l2jsvw-2FwkacYeoKE0uINsamNbg0rV0A52QCvn7k6VYTShXjbi9u51Z787-2F01bX1DTA9aSBSP-2FWMLEspaU-2FIdc1x-2FmRDSh7t6BQtQAtVlDsdci-2FkdE5XEzXcy1T7RT1mRx0Z8c0C7T5TxNvH7MOJLp-2BPx4LTMm4cKm4w-2Br4av4rqX3sFI-2B0Z54CPJjpfmgkQpOwbMxDkpsmVoLcKhd8rV7DcMtFguJaotRS3nEWM4vOO-2FegVGhzrwPBH6NjA2esFflr-2FYmA56ZztqyuVYNkq6vFbZhu3qpImgcxi-2BBybDKRWWCy9ZJhz5kW6d7c5iFMdA14shvBlO5oteNsOg1T8Wcd4MIJllivR5RQLa6JKyKUfgK8kF9DoOU4JGzocfITKQs9Z05ET92-2FS1aC5wu-2FuyffXQ4VOTrXPB9d3zUlvAaEdOc87CGa5e4y4lu-2F-2B9njpJqjlihSLoXPx3uHJhhT5l60Eu-2Fd0OnNMVN2uGoOn8P4Kyfxcr-2B3atbrIS84kkAo7VV7ElDHFn2Wn-2B0iZqwoFL1t1YCz2cR3xAkH3Dm45o7ag9bF7tv0L4g2t8v1fAwuiPylHAHkqFOEcwcDndKNNLE7ObrCi0wDxBijc-2FYVZU6-2F0yIfBAmiocABK2NEl2-2F-2FPMERnDYg-3D-3DGet hashmaliciousHTMLPhisherBrowse
                                            • 4.175.87.197
                                            • 20.109.210.53
                                            • 184.28.90.27
                                            • 13.107.246.45
                                            https://u.to/Ipn6IAGet hashmaliciousUnknownBrowse
                                            • 4.175.87.197
                                            • 20.109.210.53
                                            • 184.28.90.27
                                            • 13.107.246.45
                                            https://assets-usa.mkt.dynamics.com/a915fd66-2592-ef11-8a66-00224803a417/digitalassets/standaloneforms/3d7495e3-e695-ef11-8a69-000d3a3501d6Get hashmaliciousMamba2FABrowse
                                            • 4.175.87.197
                                            • 20.109.210.53
                                            • 184.28.90.27
                                            • 13.107.246.45
                                            DividasAtivas_tgj.vbsGet hashmaliciousUnknownBrowse
                                            • 4.175.87.197
                                            • 20.109.210.53
                                            • 184.28.90.27
                                            • 13.107.246.45
                                            file.exeGet hashmaliciousStealc, VidarBrowse
                                            • 4.175.87.197
                                            • 20.109.210.53
                                            • 184.28.90.27
                                            • 13.107.246.45
                                            ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exeGet hashmaliciousCryptOne, Snake Keylogger, VIP KeyloggerBrowse
                                            • 4.175.87.197
                                            • 20.109.210.53
                                            • 184.28.90.27
                                            • 13.107.246.45
                                            No context
                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                            File Type:ASCII text
                                            Category:dropped
                                            Size (bytes):294
                                            Entropy (8bit):5.2361239831768795
                                            Encrypted:false
                                            SSDEEP:6:PD40U4q2P92nKuAl9OmbnIFUt8cD4A/3JZmw+cD4A/3DkwO92nKuAl9OmbjLJ:EJ4v4HAahFUt8Xo3J/+Xo3D5LHAaSJ
                                            MD5:8FC782D1D1299EB41BC4D849580B678C
                                            SHA1:82806103C9CE83FA51FC1443F29F01E42F470724
                                            SHA-256:4E0A68FDD4A7519B526DE8C9860DB38680E26D3E7FCD0EA4F4A3AF524BEFDD1C
                                            SHA-512:B9639B963F77DDF5033525A5DE2A9B30CE6394F598F205D0F2925AA1142048497BC624ED52C6C5C4725EAA5BAD00B5FE14BA4C600421C58D4DE6C8D4CC48BE4E
                                            Malicious:false
                                            Reputation:low
                                            Preview:2024/10/29-10:26:56.989 1e64 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/10/29-10:26:56.997 1e64 Recovering log #3.2024/10/29-10:26:56.997 1e64 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                            File Type:ASCII text
                                            Category:dropped
                                            Size (bytes):294
                                            Entropy (8bit):5.2361239831768795
                                            Encrypted:false
                                            SSDEEP:6:PD40U4q2P92nKuAl9OmbnIFUt8cD4A/3JZmw+cD4A/3DkwO92nKuAl9OmbjLJ:EJ4v4HAahFUt8Xo3J/+Xo3D5LHAaSJ
                                            MD5:8FC782D1D1299EB41BC4D849580B678C
                                            SHA1:82806103C9CE83FA51FC1443F29F01E42F470724
                                            SHA-256:4E0A68FDD4A7519B526DE8C9860DB38680E26D3E7FCD0EA4F4A3AF524BEFDD1C
                                            SHA-512:B9639B963F77DDF5033525A5DE2A9B30CE6394F598F205D0F2925AA1142048497BC624ED52C6C5C4725EAA5BAD00B5FE14BA4C600421C58D4DE6C8D4CC48BE4E
                                            Malicious:false
                                            Reputation:low
                                            Preview:2024/10/29-10:26:56.989 1e64 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/10/29-10:26:56.997 1e64 Recovering log #3.2024/10/29-10:26:56.997 1e64 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                            File Type:ASCII text
                                            Category:dropped
                                            Size (bytes):338
                                            Entropy (8bit):5.159236844891244
                                            Encrypted:false
                                            SSDEEP:6:PD44QHE9+q2P92nKuAl9Ombzo2jMGIFUt8cD44JJZmw+cD44J9VkwO92nKuAl9OU:EG+v4HAa8uFUt8Xc/+XcV5LHAa8RJ
                                            MD5:B51E33C25210AC554CF0447765B4E040
                                            SHA1:0B3FC0B3C38CD782DD7A2CC82774F8713A979EBC
                                            SHA-256:60C44C8FDD4EC0E85FB3B9A4C2E62FED56A7AAB78B2FF059DDCF6331EAEC735F
                                            SHA-512:BDC6656A748049C8FE595B140C25A1925AAFEDF0951622C002090277A404491630DFA79065FE0993324CB0BD00BA66EC5E03243271DE59CF713DC19CFE391A75
                                            Malicious:false
                                            Reputation:low
                                            Preview:2024/10/29-10:26:57.102 1ebc Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/10/29-10:26:57.104 1ebc Recovering log #3.2024/10/29-10:26:57.104 1ebc Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                            File Type:ASCII text
                                            Category:dropped
                                            Size (bytes):338
                                            Entropy (8bit):5.159236844891244
                                            Encrypted:false
                                            SSDEEP:6:PD44QHE9+q2P92nKuAl9Ombzo2jMGIFUt8cD44JJZmw+cD44J9VkwO92nKuAl9OU:EG+v4HAa8uFUt8Xc/+XcV5LHAa8RJ
                                            MD5:B51E33C25210AC554CF0447765B4E040
                                            SHA1:0B3FC0B3C38CD782DD7A2CC82774F8713A979EBC
                                            SHA-256:60C44C8FDD4EC0E85FB3B9A4C2E62FED56A7AAB78B2FF059DDCF6331EAEC735F
                                            SHA-512:BDC6656A748049C8FE595B140C25A1925AAFEDF0951622C002090277A404491630DFA79065FE0993324CB0BD00BA66EC5E03243271DE59CF713DC19CFE391A75
                                            Malicious:false
                                            Reputation:low
                                            Preview:2024/10/29-10:26:57.102 1ebc Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/10/29-10:26:57.104 1ebc Recovering log #3.2024/10/29-10:26:57.104 1ebc Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                            File Type:JSON data
                                            Category:modified
                                            Size (bytes):476
                                            Entropy (8bit):5.0615438682089815
                                            Encrypted:false
                                            SSDEEP:12:YH/um3RA8sqhBsBd2caq3QYiubxnP7E4T3OF+:Y2sRdsZdJ3QYhbxP7nbI+
                                            MD5:A0E78C1AB9CBD379FCECBABE32C1F5C2
                                            SHA1:F0AF0CEB594917D3DD196CD9580C229230E9ADC3
                                            SHA-256:C25493868C51E178D6D017DA54BDCC84CB88653381C9C074745FF4B6F503C654
                                            SHA-512:79E976F3F80CF69FE42422F9FAF936728A6A3D2E9B7B04A37DE28E8AF69E9D7AC13B636A513064DEAB526D0A5C05F6A6AE2993ABAAD1B8DBAA94BA1999FF66F0
                                            Malicious:false
                                            Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13374772025419169","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.5","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G","CAYSABiAgICA+P////8B":"Offline"}}}
                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                            File Type:JSON data
                                            Category:dropped
                                            Size (bytes):476
                                            Entropy (8bit):5.0615438682089815
                                            Encrypted:false
                                            SSDEEP:12:YH/um3RA8sqhBsBd2caq3QYiubxnP7E4T3OF+:Y2sRdsZdJ3QYhbxP7nbI+
                                            MD5:A0E78C1AB9CBD379FCECBABE32C1F5C2
                                            SHA1:F0AF0CEB594917D3DD196CD9580C229230E9ADC3
                                            SHA-256:C25493868C51E178D6D017DA54BDCC84CB88653381C9C074745FF4B6F503C654
                                            SHA-512:79E976F3F80CF69FE42422F9FAF936728A6A3D2E9B7B04A37DE28E8AF69E9D7AC13B636A513064DEAB526D0A5C05F6A6AE2993ABAAD1B8DBAA94BA1999FF66F0
                                            Malicious:false
                                            Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13374772025419169","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.5","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G","CAYSABiAgICA+P////8B":"Offline"}}}
                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                            File Type:data
                                            Category:dropped
                                            Size (bytes):7233
                                            Entropy (8bit):5.265400612568275
                                            Encrypted:false
                                            SSDEEP:192:rBpJGp3AoqBmki25ZEVoKTNY+NoCTNLgLPGLLUquei28hB+ORaPvDgbEv5AK1nVu:tKKmt25ATpTwHSO
                                            MD5:7F4A305984C6FD2689BFAEE687ED6F13
                                            SHA1:72BE39A9A75B70A10E2434442E33DDE5E919810B
                                            SHA-256:2D028F7DB67B49953E915150F90D2A85A33BB17AF4A4D95B641D73FD0A7712FB
                                            SHA-512:A3ECEC5A11C86CCA0C5FE592A437C3AFDB407F28D6DF6484E72A2C3C9563C0120C6D080D4ADB84C01C38510DD4E2BD49F5C7AFEEB5D90EBD4D387B5115F8BB2B
                                            Malicious:false
                                            Preview:*...#................version.1..namespace-.1a.o................next-map-id.1.Pnamespace-047a745d_5c98_4926_b446_942fb948d072-https://rna-resource.acrobat.com/.0.K..r................next-map-id.2.Snamespace-bdf2fbfe_e08b_407d_8a81_9a6094e373a0-https://rna-v2-resource.acrobat.com/.1.m.Fr................next-map-id.3.Snamespace-24b9c7f4_3e31_4d11_a607_ac91d6485c9e-https://rna-v2-resource.acrobat.com/.2.8.o................next-map-id.4.Pnamespace-bc60f291_faa7_4492_8b22_e186b4ce62c1-https://rna-resource.acrobat.com/.3.A-N^...............Pnamespace-047a745d_5c98_4926_b446_942fb948d072-https://rna-resource.acrobat.com/-j..^...............Pnamespace-bc60f291_faa7_4492_8b22_e186b4ce62c1-https://rna-resource.acrobat.com/[.|.a...............Snamespace-bdf2fbfe_e08b_407d_8a81_9a6094e373a0-https://rna-v2-resource.acrobat.com/....a...............Snamespace-24b9c7f4_3e31_4d11_a607_ac91d6485c9e-https://rna-v2-resource.acrobat.com/.W.@o................next-map-id.5.Pnamespace-8fb46ac3_c992_47ca_bb04_
                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                            File Type:ASCII text
                                            Category:dropped
                                            Size (bytes):326
                                            Entropy (8bit):5.222627711021862
                                            Encrypted:false
                                            SSDEEP:6:PD44TmE9+q2P92nKuAl9OmbzNMxIFUt8cD44T5JZmw+cD44Te9VkwO92nKuAl9Ob:Ezi+v4HAa8jFUt8XE/+XPV5LHAa84J
                                            MD5:A79C3D3B3C99E31B0A97D7D334CD61D3
                                            SHA1:599BBE6EFEC8ABC54B7A88A047FCEB62D6A43299
                                            SHA-256:7EF00A63A0546F9B0BED6652D9D863DFD11F871B7BE664C77D82407A114AD137
                                            SHA-512:4E6613E810DE2302C9DA17CBCCE113AB437BD29B895454D0E59FF762BE7A11E6E39FD7C56652C87B19203B33EDE03ED9815CD5173DAEE7AD1F0AF74CA7A4A128
                                            Malicious:false
                                            Preview:2024/10/29-10:26:57.685 1ebc Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/10/29-10:26:57.694 1ebc Recovering log #3.2024/10/29-10:26:57.695 1ebc Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                            File Type:ASCII text
                                            Category:dropped
                                            Size (bytes):326
                                            Entropy (8bit):5.222627711021862
                                            Encrypted:false
                                            SSDEEP:6:PD44TmE9+q2P92nKuAl9OmbzNMxIFUt8cD44T5JZmw+cD44Te9VkwO92nKuAl9Ob:Ezi+v4HAa8jFUt8XE/+XPV5LHAa84J
                                            MD5:A79C3D3B3C99E31B0A97D7D334CD61D3
                                            SHA1:599BBE6EFEC8ABC54B7A88A047FCEB62D6A43299
                                            SHA-256:7EF00A63A0546F9B0BED6652D9D863DFD11F871B7BE664C77D82407A114AD137
                                            SHA-512:4E6613E810DE2302C9DA17CBCCE113AB437BD29B895454D0E59FF762BE7A11E6E39FD7C56652C87B19203B33EDE03ED9815CD5173DAEE7AD1F0AF74CA7A4A128
                                            Malicious:false
                                            Preview:2024/10/29-10:26:57.685 1ebc Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/10/29-10:26:57.694 1ebc Recovering log #3.2024/10/29-10:26:57.695 1ebc Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                            File Type:PC bitmap, Windows 3.x format, 117 x -152 x 32, cbSize 71190, bits offset 54
                                            Category:dropped
                                            Size (bytes):71190
                                            Entropy (8bit):0.3999630440076801
                                            Encrypted:false
                                            SSDEEP:48:i4G3szVld09jFQpyi4mZXu2pT89KfmheiNRLJaZ19:SgVPyZQpSRYfmhBAZP
                                            MD5:C564A52A4F7C9B93E35C0E94DFF4EE15
                                            SHA1:1D45ED5F37DFF716F1367927ADD580FD631FC883
                                            SHA-256:9E702CE092682F279C0592C67151B23AB355F05E6B9DA7D9B51CEE78597239D9
                                            SHA-512:A75DE4D400927632FBC55877B6DFBE3B4FC40BBB202A659D3E847CBFF0B2F53D2117406E30332DAC120956DC932AAED147D5128F0B81BCC0D275ADFB1D215664
                                            Malicious:false
                                            Preview:BM........6...(...u...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                            File Type:PostScript document text
                                            Category:dropped
                                            Size (bytes):185099
                                            Entropy (8bit):5.182478651346149
                                            Encrypted:false
                                            SSDEEP:1536:JsVoWFMWQNk1KUQII5J5lZRT95tFiQibVJDS+Stu/3IVQBrp3Mv9df0CXLhNHqTM:bViyFXE07ZmandGCyN2mM7IgOP0gC
                                            MD5:94185C5850C26B3C6FC24ABC385CDA58
                                            SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
                                            SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
                                            SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
                                            Malicious:false
                                            Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                            File Type:PostScript document text
                                            Category:dropped
                                            Size (bytes):185099
                                            Entropy (8bit):5.182478651346149
                                            Encrypted:false
                                            SSDEEP:1536:JsVoWFMWQNk1KUQII5J5lZRT95tFiQibVJDS+Stu/3IVQBrp3Mv9df0CXLhNHqTM:bViyFXE07ZmandGCyN2mM7IgOP0gC
                                            MD5:94185C5850C26B3C6FC24ABC385CDA58
                                            SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
                                            SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
                                            SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
                                            Malicious:false
                                            Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                            File Type:data
                                            Category:dropped
                                            Size (bytes):4
                                            Entropy (8bit):0.8112781244591328
                                            Encrypted:false
                                            SSDEEP:3:e:e
                                            MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                            SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                            SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                            SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                            Malicious:false
                                            Preview:....
                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                            File Type:JSON data
                                            Category:dropped
                                            Size (bytes):2145
                                            Entropy (8bit):5.068939004068024
                                            Encrypted:false
                                            SSDEEP:24:YFual3QJGm27XHZ2LSCt7aZna0TNpnayGZmmuBJvbZW4xCZqu20Z+nZO8ZMCCDxN:Y5AwmWXZYEtoitbRCwu20wD+JliWxao
                                            MD5:FAB1F838B7135339999A4E8FD132F784
                                            SHA1:2B31C5F786CFC3D2E2E1B04322F17E1F1705F2D7
                                            SHA-256:57D18D211C504A92F8EE2417DD258CC6C2EDE10F1ACAA96DBEED74968DE10439
                                            SHA-512:4F4A5832EE915D9CB0CC0E460813D4820E5073A4A63DDB223FEBE8D19E31C6F5E51CC219846C9204F3C8E5690AB5F12D969F4BC9776F307B00E5111A20E37748
                                            Malicious:false
                                            Preview:{"all":[{"id":"TESTING","info":{"dg":"DG","sid":"TESTING"},"mimeType":"file","size":4,"ts":1730212013000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"d550de899f04b5f1cb01c3a7438d5d96","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":295,"ts":1696428962000},{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"cfa45c7829b86b94abc8cd788add6752","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1250,"ts":1696428962000},{"id":"DC_FirstMile_Right_Sec_Surface","info":{"dg":"2dd86d6e5f99203c47dd099f6b5e82b8","sid":"DC_FirstMile_Right_Sec_Surface"},"mimeType":"file","size":294,"ts":1696428955000},{"id":"DC_Reader_RHP_Banner","info":{"dg":"3ef850c86adcfefa30feaf6c5c1404b1","sid":"DC_Reader_RHP_Banner"},"mimeType":"file","size":1395,"ts":1696426848000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"955b63af1bb125ce44faeb9a35adb91d","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1250,"ts":1696426848000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg"
                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                            File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 19, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 19
                                            Category:dropped
                                            Size (bytes):12288
                                            Entropy (8bit):0.9846249978864041
                                            Encrypted:false
                                            SSDEEP:24:TLHRx/XYKQvGJF7urs6I1RZKHs/Ds/SpV4zJwtNBwtNbRZ6bRZ4YF:TVl2GL7ms6ggOVpuzutYtp6PN
                                            MD5:4B1C05424DA043F4A6D857FA82600F01
                                            SHA1:8982CE2E368BCFA2EF1235DBDC250F91D677E623
                                            SHA-256:D1F1E984CC69369395EA6B5356DC864EF4A67FB04946048C6F20EECB4971D946
                                            SHA-512:E2AC97E8BE733C714D3BCED854ECA3D6ED7AEADA4CE2D4ABAF799DAD19AFBA6B4F9FBE39F865797CC550ADF9A82304260104F3938855D49CD1D7762F7CFD872E
                                            Malicious:false
                                            Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                            File Type:SQLite Rollback Journal
                                            Category:dropped
                                            Size (bytes):8720
                                            Entropy (8bit):1.3360530665693446
                                            Encrypted:false
                                            SSDEEP:24:7+tLAD1RZKHs/Ds/SpVPzJwtNBwtNbRZ6bRZWf1RZKoqLBx/XYKQvGJF7ursQ:7MLGgOVpVzutYtp6PMNqll2GL7msQ
                                            MD5:91028D418216C6A9DEBD0E7706415A2F
                                            SHA1:2F3D77FD3FE88601D9678CE6537C305867B4C601
                                            SHA-256:818442C4AF694E61F5A66B216AC8C0494D695EB27261AC52ED893687381B9332
                                            SHA-512:E5F69A794A501177DB3E9E237158BCC6158B9DBEAB2062ADE54DC4347B4477444CAA10EC381A92AF53C9751B3C775C283A216236B37AF046BDC285DBA5CBC6A1
                                            Malicious:false
                                            Preview:.... .c......f4.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................j...#..#.#.#.#.#.#.#.#.7.7........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                            Category:dropped
                                            Size (bytes):246
                                            Entropy (8bit):3.5030768995714583
                                            Encrypted:false
                                            SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8xOlQqdNGsww:Qw946cPbiOxDlbYnuRK5YK
                                            MD5:7462DA49E70841AAAFA1A1441715C82A
                                            SHA1:448539AFA648DBBC16F194A8C691CDBA15731DD4
                                            SHA-256:F8F1CD75D15519A13537D792938FFABEAC56E8227336180E2509A7662314200A
                                            SHA-512:049B3CC51BA98E6499673F808ABF83F2BAE80213B4CD193E89E7332F89D0674AF53950E927FE15302759F797C0AD5B4382DC364F5F1F0846A40C0266E4E178D7
                                            Malicious:false
                                            Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .2.9./.1.0./.2.0.2.4. . .1.0.:.2.7.:.0.9. .=.=.=.....
                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                            File Type:ASCII text, with very long lines (393)
                                            Category:dropped
                                            Size (bytes):16525
                                            Entropy (8bit):5.376360055978702
                                            Encrypted:false
                                            SSDEEP:384:6b1sdmfenwop+WP21h2RPjRNg7JjO2on6oU6CyuJw1oaNIIu9EMuJuF6MKK9g9JQ:vIn
                                            MD5:1336667A75083BF81E2632FABAA88B67
                                            SHA1:46E40800B27D95DAED0DBB830E0D0BA85C031D40
                                            SHA-256:F81B7C83E0B979F04D3763B4F88CD05BC8FBB2F441EBFAB75826793B869F75D1
                                            SHA-512:D039D8650CF7B149799D42C7415CBF94D4A0A4BF389B615EF7D1B427BC51727D3441AA37D8C178E7E7E89D69C95666EB14C31B56CDFBD3937E4581A31A69081A
                                            Malicious:false
                                            Preview:SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:961+0200 ThreadID=6596 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_NglAppLib Description="SetConfig:
                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                            File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                            Category:dropped
                                            Size (bytes):15096
                                            Entropy (8bit):5.309803273702285
                                            Encrypted:false
                                            SSDEEP:384:/NjALpafF/2DT3A6nZY9OYcoULSLUAk/AHTflkHZ9XlI83S3vIVKp2pol1XtpiKE:jiN
                                            MD5:AFD3031B87DD6D2E5F4D93A16658B863
                                            SHA1:5A02079BE72C09F5271BBDE9BAA9B1D96F38D4F7
                                            SHA-256:93C1A59E6E6A967834AD2B1F41982A5E138D3B44774D0EF42E70E2C6D8DA310C
                                            SHA-512:84A18BFBFA263D00F3169532DA2008871A4199620D688CD5DA471462102B1E0A1ADFCE846DCC11A4473B6A229190E9D5F37525967E5FE4D457BB8FC4B172AF0B
                                            Malicious:false
                                            Preview:SessionID=3b1a3bc4-22fe-4e12-8635-61698ee78e56.1730212012215 Timestamp=2024-10-29T10:26:52:215-0400 ThreadID=3012 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=3b1a3bc4-22fe-4e12-8635-61698ee78e56.1730212012215 Timestamp=2024-10-29T10:26:52:216-0400 ThreadID=3012 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=3b1a3bc4-22fe-4e12-8635-61698ee78e56.1730212012215 Timestamp=2024-10-29T10:26:52:216-0400 ThreadID=3012 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=3b1a3bc4-22fe-4e12-8635-61698ee78e56.1730212012215 Timestamp=2024-10-29T10:26:52:216-0400 ThreadID=3012 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=3b1a3bc4-22fe-4e12-8635-61698ee78e56.1730212012215 Timestamp=2024-10-29T10:26:52:216-0400 ThreadID=3012 Component=ngl-lib_NglAppLib Description="SetConf
                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                            File Type:ASCII text, with CRLF line terminators
                                            Category:dropped
                                            Size (bytes):29752
                                            Entropy (8bit):5.400558224833068
                                            Encrypted:false
                                            SSDEEP:768:GLxxlyVUFcAzWL8VWL1ANSFld5YjMWLvJ8Uy++NSXl3WLd5WLrbhhVClkVMwDGbf:oW
                                            MD5:CA847BDBEF47E740A242527430BC9740
                                            SHA1:15D895F8DA4AEDDD7C6D17C71FCA378E8BF4B262
                                            SHA-256:F617EA7603D3B347A3672CA8CBC923CF8EDA1184BDE824C0FABA0CBBACD76430
                                            SHA-512:EFA62C9E843C5E42F0BE75DB1BF0F75E0E6FC38EAE3EAAC6DFFC9029849B09B026AD0D6A82DA5B0255C375869FA440AC32F74CE8C3D27400F41220F259EC58AF
                                            Malicious:false
                                            Preview:04-10-2023 02:39:31:.---2---..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : ***************************************..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : ***************************************..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : Starting NGL..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..04-10-2023 02:39:31:.Closing File..04-10-
                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                            File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 468454
                                            Category:dropped
                                            Size (bytes):75623
                                            Entropy (8bit):7.972196618978807
                                            Encrypted:false
                                            SSDEEP:1536:dwiz0xYQzer7DrdhLqI+5Cqr/kvzhw2T000bUMeOo09PdYBfos/tlHyhRdPyQREV:0zerBhOI+4E18m1eOo0JdYx/3Hy7ByQm
                                            MD5:DDA11800D56530DC91B45FE1FA4B8977
                                            SHA1:80B0808A0C7A4391950351E3DEF6BF3302208F36
                                            SHA-256:578F0ED952A5C1A9A81320D86B74CDA66F34B0114212B5AC38EC5CC16ECC8A5E
                                            SHA-512:F6F4EEE6E7205F2221C2753C941EE6948BDA85E83BF4CA55BBA789867805FF9A6CC7F2D5466FA4705D150941EA0335C71605A0E17E596ADF693E9B1CAE2DC627
                                            Malicious:false
                                            Preview:...........[l\[.......p.a$..$.K...&%J.J...Wuo..dI.vk4.E..P.u..(.....1.I....A...............0.....$ctg.H.'....@.Zk...~.s.A]M.A..:g?.^{...cjL...X..#.Q{......z...m...K.U]-..^V.........@..P...U.R..z.......?......]nG..O{..n........y...v7...~C#..O.z...:...H&..6M;........c..#.y4u.~6.?...V?.%?SW.....K...[..`N.i.1..:..@?i.Q..O...`.....m.!y.{...?=.. .....Zk......%.6......o<.....yA}......no......u,.....U...a.......[S.n..`.....:...1......X..u.u...`..B=.&M.y..s.....}.i..l.'u]. ...6.s`....zdN.F.>;.d%D..}3..b..~..k.......,hl.j..._...F..p.z..o...C..,.Ss.u.Xd..a.Y.{.p...?.k..t,&..'...........^.f.hg....y..Y...i..m....<..^......yK.......;.5...E...K..Q.;k..|;..B.{m..eS..>b..>...6...wmC.i.....wv..k..{..X...RB.P..?w......1l.H..{{.`g.P.8.Z..v_.G.....f.%+z.....p.P..u}.T.....~r]..W7..._..c.k.....@....y.K...uOSj........^....B..]..~{..;...c....r.J.m.S.}.....k....u*^...5./...{......3.I.p.t...V..........W-..|.K.N.....n.........Bl...#)..;..4.x.....'....A....x..
                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                            File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 468454
                                            Category:dropped
                                            Size (bytes):75623
                                            Entropy (8bit):7.972196618978807
                                            Encrypted:false
                                            SSDEEP:1536:dwiz0xYQzer7DrdhLqI+5Cqr/kvzhw2T000bUMeOo09PdYBfos/tlHyhRdPyQREV:0zerBhOI+4E18m1eOo0JdYx/3Hy7ByQm
                                            MD5:DDA11800D56530DC91B45FE1FA4B8977
                                            SHA1:80B0808A0C7A4391950351E3DEF6BF3302208F36
                                            SHA-256:578F0ED952A5C1A9A81320D86B74CDA66F34B0114212B5AC38EC5CC16ECC8A5E
                                            SHA-512:F6F4EEE6E7205F2221C2753C941EE6948BDA85E83BF4CA55BBA789867805FF9A6CC7F2D5466FA4705D150941EA0335C71605A0E17E596ADF693E9B1CAE2DC627
                                            Malicious:false
                                            Preview:...........[l\[.......p.a$..$.K...&%J.J...Wuo..dI.vk4.E..P.u..(.....1.I....A...............0.....$ctg.H.'....@.Zk...~.s.A]M.A..:g?.^{...cjL...X..#.Q{......z...m...K.U]-..^V.........@..P...U.R..z.......?......]nG..O{..n........y...v7...~C#..O.z...:...H&..6M;........c..#.y4u.~6.?...V?.%?SW.....K...[..`N.i.1..:..@?i.Q..O...`.....m.!y.{...?=.. .....Zk......%.6......o<.....yA}......no......u,.....U...a.......[S.n..`.....:...1......X..u.u...`..B=.&M.y..s.....}.i..l.'u]. ...6.s`....zdN.F.>;.d%D..}3..b..~..k.......,hl.j..._...F..p.z..o...C..,.Ss.u.Xd..a.Y.{.p...?.k..t,&..'...........^.f.hg....y..Y...i..m....<..^......yK.......;.5...E...K..Q.;k..|;..B.{m..eS..>b..>...6...wmC.i.....wv..k..{..X...RB.P..?w......1l.H..{{.`g.P.8.Z..v_.G.....f.%+z.....p.P..u}.T.....~r]..W7..._..c.k.....@....y.K...uOSj........^....B..]..~{..;...c....r.J.m.S.}.....k....u*^...5./...{......3.I.p.t...V..........W-..|.K.N.....n.........Bl...#)..;..4.x.....'....A....x..
                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                            File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 468454
                                            Category:dropped
                                            Size (bytes):75623
                                            Entropy (8bit):7.972196618978807
                                            Encrypted:false
                                            SSDEEP:1536:dwiz0xYQzer7DrdhLqI+5Cqr/kvzhw2T000bUMeOo09PdYBfos/tlHyhRdPyQREV:0zerBhOI+4E18m1eOo0JdYx/3Hy7ByQm
                                            MD5:DDA11800D56530DC91B45FE1FA4B8977
                                            SHA1:80B0808A0C7A4391950351E3DEF6BF3302208F36
                                            SHA-256:578F0ED952A5C1A9A81320D86B74CDA66F34B0114212B5AC38EC5CC16ECC8A5E
                                            SHA-512:F6F4EEE6E7205F2221C2753C941EE6948BDA85E83BF4CA55BBA789867805FF9A6CC7F2D5466FA4705D150941EA0335C71605A0E17E596ADF693E9B1CAE2DC627
                                            Malicious:false
                                            Preview:...........[l\[.......p.a$..$.K...&%J.J...Wuo..dI.vk4.E..P.u..(.....1.I....A...............0.....$ctg.H.'....@.Zk...~.s.A]M.A..:g?.^{...cjL...X..#.Q{......z...m...K.U]-..^V.........@..P...U.R..z.......?......]nG..O{..n........y...v7...~C#..O.z...:...H&..6M;........c..#.y4u.~6.?...V?.%?SW.....K...[..`N.i.1..:..@?i.Q..O...`.....m.!y.{...?=.. .....Zk......%.6......o<.....yA}......no......u,.....U...a.......[S.n..`.....:...1......X..u.u...`..B=.&M.y..s.....}.i..l.'u]. ...6.s`....zdN.F.>;.d%D..}3..b..~..k.......,hl.j..._...F..p.z..o...C..,.Ss.u.Xd..a.Y.{.p...?.k..t,&..'...........^.f.hg....y..Y...i..m....<..^......yK.......;.5...E...K..Q.;k..|;..B.{m..eS..>b..>...6...wmC.i.....wv..k..{..X...RB.P..?w......1l.H..{{.`g.P.8.Z..v_.G.....f.%+z.....p.P..u}.T.....~r]..W7..._..c.k.....@....y.K...uOSj........^....B..]..~{..;...c....r.J.m.S.}.....k....u*^...5./...{......3.I.p.t...V..........W-..|.K.N.....n.........Bl...#)..;..4.x.....'....A....x..
                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                            File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 468454
                                            Category:dropped
                                            Size (bytes):75623
                                            Entropy (8bit):7.972196618978807
                                            Encrypted:false
                                            SSDEEP:1536:dwiz0xYQzer7DrdhLqI+5Cqr/kvzhw2T000bUMeOo09PdYBfos/tlHyhRdPyQREV:0zerBhOI+4E18m1eOo0JdYx/3Hy7ByQm
                                            MD5:DDA11800D56530DC91B45FE1FA4B8977
                                            SHA1:80B0808A0C7A4391950351E3DEF6BF3302208F36
                                            SHA-256:578F0ED952A5C1A9A81320D86B74CDA66F34B0114212B5AC38EC5CC16ECC8A5E
                                            SHA-512:F6F4EEE6E7205F2221C2753C941EE6948BDA85E83BF4CA55BBA789867805FF9A6CC7F2D5466FA4705D150941EA0335C71605A0E17E596ADF693E9B1CAE2DC627
                                            Malicious:false
                                            Preview:...........[l\[.......p.a$..$.K...&%J.J...Wuo..dI.vk4.E..P.u..(.....1.I....A...............0.....$ctg.H.'....@.Zk...~.s.A]M.A..:g?.^{...cjL...X..#.Q{......z...m...K.U]-..^V.........@..P...U.R..z.......?......]nG..O{..n........y...v7...~C#..O.z...:...H&..6M;........c..#.y4u.~6.?...V?.%?SW.....K...[..`N.i.1..:..@?i.Q..O...`.....m.!y.{...?=.. .....Zk......%.6......o<.....yA}......no......u,.....U...a.......[S.n..`.....:...1......X..u.u...`..B=.&M.y..s.....}.i..l.'u]. ...6.s`....zdN.F.>;.d%D..}3..b..~..k.......,hl.j..._...F..p.z..o...C..,.Ss.u.Xd..a.Y.{.p...?.k..t,&..'...........^.f.hg....y..Y...i..m....<..^......yK.......;.5...E...K..Q.;k..|;..B.{m..eS..>b..>...6...wmC.i.....wv..k..{..X...RB.P..?w......1l.H..{{.`g.P.8.Z..v_.G.....f.%+z.....p.P..u}.T.....~r]..W7..._..c.k.....@....y.K...uOSj........^....B..]..~{..;...c....r.J.m.S.}.....k....u*^...5./...{......3.I.p.t...V..........W-..|.K.N.....n.........Bl...#)..;..4.x.....'....A....x..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 29 13:26:59 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                            Category:dropped
                                            Size (bytes):2677
                                            Entropy (8bit):3.975803775930068
                                            Encrypted:false
                                            SSDEEP:48:8mnduTKSsHcCidAKZdA19ehwiZUklqeh+y+3:8brP4hy
                                            MD5:752CCE7B0BAACCD05629263A388997E4
                                            SHA1:9EB67464715DB109758A1AFDDCFC450AC41E9924
                                            SHA-256:F11ECB6DC9B1178793EE3803A28CF094EC21A94EDE76CA76FA4BB4231937F642
                                            SHA-512:FC943B067C077ED3D4024CC899D9AAB26776BFB3E8400E55E91CAA5E0800A5F9DBCEF0D85FE5877CA5624A34B4408CEC31B5D847F2B97FE2CD9CC074582F8C5D
                                            Malicious:false
                                            Preview:L..................F.@.. ...$+.,....'....*..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I]YXs....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Y\s....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V]Y\s....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V]Y\s..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V]Y`s...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............a.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 29 13:26:58 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                            Category:dropped
                                            Size (bytes):2679
                                            Entropy (8bit):3.98897682591476
                                            Encrypted:false
                                            SSDEEP:48:8sduTKSsHcCidAKZdA1weh/iZUkAQkqehRy+2:85rPS9Qoy
                                            MD5:6D7410F0BB5890CCC91521D8F8A8FF97
                                            SHA1:D9AFFD09C6B6E1E164DC1F1881BCAE046C546E75
                                            SHA-256:2D86C0AAA046FD4B1411EAC2F404CCC935B4DB63037B74D18C3D3684B1A1B42F
                                            SHA-512:3ADF552EDEF11E2EB3E2F7F516B21A23003180AFE9834EAED4BACF8F8806B76E681296F38E2A5B0282C25C3F09AC0AEBD4C7D878ADC925016F9EFFFA78CC6156
                                            Malicious:false
                                            Preview:L..................F.@.. ...$+.,....tT..*..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I]YXs....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Y\s....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V]Y\s....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V]Y\s..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V]Y`s...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............a.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                            Category:dropped
                                            Size (bytes):2693
                                            Entropy (8bit):4.001675026991347
                                            Encrypted:false
                                            SSDEEP:48:8xfduTKSsHcCidAKZdA14tseh7sFiZUkmgqeh7sby+BX:8x0rPanly
                                            MD5:EC864EB0BEDF2A4F6EEE4FF5DA79A552
                                            SHA1:F12F47276F3B382AECDDFA74373E3FAAD5E9E9F3
                                            SHA-256:ACE90E2B89FD92E4A34ABA561F9EBA3DFB7EE51C94967BE1E349F6B8654B89F6
                                            SHA-512:3C96403DABB072F01EDD0CBEAD8AC389FED6823DD335DAEB5C24F1B26AD6D86E3C745FE5813B7B0FFB5AEBA7399E8DFBA60DCB72965D5A02B27120F719200D3A
                                            Malicious:false
                                            Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I]YXs....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Y\s....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V]Y\s....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V]Y\s..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............a.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 29 13:26:58 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                            Category:dropped
                                            Size (bytes):2681
                                            Entropy (8bit):3.988487198879767
                                            Encrypted:false
                                            SSDEEP:48:8KduTKSsHcCidAKZdA1vehDiZUkwqehNy+R:87rP5Dy
                                            MD5:BF670ECB01F4068AF4A5408214EC1A26
                                            SHA1:D2778596B2ECF823F9DA0E8068335CC5066A6D6C
                                            SHA-256:6203EDFADF38A1084E11B00D40B37594D895263D5B3A6A7A7C9C5AD2DE19704A
                                            SHA-512:9561DDB33CF0990D6AF0FA85C87FCAF69BEF3CEA61AB93EBC3B50FCEDC3A4BEE39F07C3A45DA19936A495B4D6D820C43544D2E93B8990EC58197B372902F0442
                                            Malicious:false
                                            Preview:L..................F.@.. ...$+.,....p<..*..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I]YXs....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Y\s....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V]Y\s....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V]Y\s..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V]Y`s...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............a.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 29 13:26:58 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                            Category:dropped
                                            Size (bytes):2681
                                            Entropy (8bit):3.97757663606612
                                            Encrypted:false
                                            SSDEEP:48:8kbduTKSsHcCidAKZdA1hehBiZUk1W1qeh/y+C:8kwrPJ9fy
                                            MD5:3041A4E568E963A2AC745B10290DC99A
                                            SHA1:32B7E1CD81A8C8D16B7E25C189A97CD594BAF79A
                                            SHA-256:14C010E7F5908AC5098ED7DD207392FB2DA4B920B31E1C75309F19981AF21D5A
                                            SHA-512:FF5E173085C5EDDB00E30EF42CB12DEE848CA8ED6B2D6F07B78E46767C37AD62B758F33B75A8D900620A43C236915409C79E8EDE868D1EA9EB4F67224FA094B6
                                            Malicious:false
                                            Preview:L..................F.@.. ...$+.,.........*..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I]YXs....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Y\s....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V]Y\s....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V]Y\s..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V]Y`s...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............a.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 29 13:26:58 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                            Category:dropped
                                            Size (bytes):2683
                                            Entropy (8bit):3.9896373419308815
                                            Encrypted:false
                                            SSDEEP:48:8IduTKSsHcCidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbly+yT+:8FrPVT/TbxWOvTbly7T
                                            MD5:AB59CC385C9AF9168BA29273923531EE
                                            SHA1:6E1E1A62335179FD943F4F19EDAFB1502A2D4BE2
                                            SHA-256:9108B0106A41C69551995C667C87DB715CE2DF93B26EE4ECC3030F10780A5FF2
                                            SHA-512:3B2E189B2769240598A5D58B7EAFD294A2084F7899AD31CE3414205CFD45FE40A098FB22D865BCDF16EF5086136507C10CB6AD63061EF767FBB200D3065589DD
                                            Malicious:false
                                            Preview:L..................F.@.. ...$+.,....@...*..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I]YXs....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Y\s....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V]Y\s....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V]Y\s..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V]Y`s...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............a.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                            Category:downloaded
                                            Size (bytes):548
                                            Entropy (8bit):4.660801881684815
                                            Encrypted:false
                                            SSDEEP:12:TvgsoCVIogs01lI5r8INGlTF5TF5TF5TF5TF5TFK:cEQtnDTPTPTPTPTPTc
                                            MD5:4B074B0B59693FA9F94FB71B175FB187
                                            SHA1:0004D4F82B546013424B2E0DE084395071EEF98B
                                            SHA-256:25FB23868EBF48348F9E438E00CB9B9D9B3A054F32482A781C762CC4F9CC6393
                                            SHA-512:F928E9FAA0BC776FC5D8A0326981853709D437B7B1C2E238894BFB2ACBB627442C425CBB00D369C52D15876B6C795E67F7580341686696D569A908A6ADD4B444
                                            Malicious:false
                                            URL:https://updte.ru.com/favicon.ico
                                            Preview:<html>..<head><title>403 Forbidden</title></head>..<body>..<center><h1>403 Forbidden</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, ASCII text, with no line terminators
                                            Category:downloaded
                                            Size (bytes):257
                                            Entropy (8bit):4.6486758631726115
                                            Encrypted:false
                                            SSDEEP:6:qzxUkObRHX96vetlSwzRx3G0CezoJTEHcLgabVvjsKtgsg93wzR1D:kxReRHkvetQwzRxGez7fCJjsKtgizR1D
                                            MD5:6147CA10712E483B5EE714D29C21E439
                                            SHA1:7BFFD4014EFE0ACE62D03599877153159E2A01B6
                                            SHA-256:E5128B5E331CAD19DF2F67041FFC85BF716D6E6106DEA098C37524593FB268E9
                                            SHA-512:B3381EFE8B9D07D1F27174E70813AF2E8FBFCAC00E0F5D197121F20E81DE7B2B271264CB07B332A82118F636917CA30A4CDD568BF97B83B29DFCBACC58F8C928
                                            Malicious:false
                                            URL:https://updte.ru.com/o365/maeoil/?provider=of
                                            Preview:<html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (8125), with no line terminators
                                            Category:downloaded
                                            Size (bytes):8125
                                            Entropy (8bit):5.770836335320359
                                            Encrypted:false
                                            SSDEEP:192:P2mwxZqRXoR+gshzUldv4DJtgvof8xPMrk:OmwxZqRXobJXvo8xPMw
                                            MD5:51C00FA834D45EA5C71F6DF29453C310
                                            SHA1:A256CD59D898EB4C5A9BF94DD6EAA72058DB2096
                                            SHA-256:35C9C650B8EC3246EEAD355F63599178D76441C002CD9CC79655436D45CF9BAC
                                            SHA-512:3575442CF3116EAFA4ECC246B56F2B5F0BF20A212544020A3534520176969A698B351B8AF9D1647B07CCA21E3F5AC8672E3697A197C6F51F168931B4501C213E
                                            Malicious:false
                                            URL:https://updte.ru.com/cdn-cgi/challenge-platform/h/g/scripts/jsd/f2bbd6738e15/main.js?
                                            Preview:window._cf_chl_opt={cFPWv:'g'};~function(V,h,i,n,o,s,z,A){V=b,function(c,d,U,e,f){for(U=b,e=c();!![];)try{if(f=parseInt(U(307))/1*(parseInt(U(275))/2)+parseInt(U(352))/3*(-parseInt(U(285))/4)+parseInt(U(331))/5*(-parseInt(U(348))/6)+-parseInt(U(294))/7*(-parseInt(U(298))/8)+parseInt(U(346))/9*(parseInt(U(325))/10)+-parseInt(U(366))/11+parseInt(U(363))/12,f===d)break;else e.push(e.shift())}catch(D){e.push(e.shift())}}(a,829767),h=this||self,i=h[V(262)],n=function(a0,d,e,f){return a0=V,d=String[a0(347)],e={'h':function(D){return null==D?'':e.g(D,6,function(E,a1){return a1=b,a1(364)[a1(276)](E)})},'g':function(D,E,F,a2,G,H,I,J,K,L,M,N,O,P,Q,R,S,T){if(a2=a0,null==D)return'';for(H={},I={},J='',K=2,L=3,M=2,N=[],O=0,P=0,Q=0;Q<D[a2(311)];Q+=1)if(R=D[a2(276)](Q),Object[a2(296)][a2(288)][a2(308)](H,R)||(H[R]=L++,I[R]=!0),S=J+R,Object[a2(296)][a2(288)][a2(308)](H,S))J=S;else{if(Object[a2(296)][a2(288)][a2(308)](I,J)){if(256>J[a2(278)](0)){for(G=0;G<M;O<<=1,P==E-1?(P=0,N[a2(337)](F(O)),O=0):P++,G+
                                            File type:PDF document, version 2.0, 1 pages (zip deflate encoded)
                                            Entropy (8bit):7.346206555154743
                                            TrID:
                                            • Adobe Portable Document Format (5005/1) 100.00%
                                            File name:New Portable Document.pdf
                                            File size:42'567 bytes
                                            MD5:8da238d2ab39e9cf1138d650073c2a78
                                            SHA1:7331bb03d0855dcdb164951e54f1d965e1ce7650
                                            SHA256:31b9d6eed1d443c028e62ee0c23ddb2bc3193221e9ea8444678e284ba224f5fa
                                            SHA512:89b5a262ecaeeedeebfacc97a073bfa11268b1905d31d857e70c097eb647dca3ad67622cfa481bba0a2b8cfbf65c4048319fb1d18aa30a1fe04ad7410280b952
                                            SSDEEP:768:ZEjaaEZcZInXoQJ/8KmQBNzsF/JkXrEMUo9yax0N4B:1aSiWnLsJJkbRxWN4B
                                            TLSH:0113F151D88BF5E6E9362178971A78783CD5FA731AEEA431B13BD280CE309551AC089F
                                            File Content Preview:%PDF-2.0.%.....1 0 obj<</Type/Catalog/Pages 2 0 R>>.endobj.2 0 obj<</Type/Pages/Kids[3 0 R]/Count 1>>.endobj.3 0 obj<</Type/Page/MediaBox[0 0 612 792]/Resources<</XObject<</X0 4 0 R>>>>/Parent 2 0 R/Contents 5 0 R>>.endobj.4 0 obj<</Filter/FlateDecode/Len
                                            Icon Hash:62cc8caeb29e8ae0

                                            General

                                            Header:%PDF-2.0
                                            Total Entropy:7.346207
                                            Total Bytes:42567
                                            Stream Entropy:7.326773
                                            Stream Bytes:41727
                                            Entropy outside Streams:5.225319
                                            Bytes outside Streams:840
                                            Number of EOF found:1
                                            Bytes after EOF:
                                            NameCount
                                            obj6
                                            endobj6
                                            stream2
                                            endstream2
                                            xref1
                                            trailer1
                                            startxref1
                                            /Page1
                                            /Encrypt0
                                            /ObjStm0
                                            /URI0
                                            /JS0
                                            /JavaScript0
                                            /AA0
                                            /OpenAction0
                                            /AcroForm0
                                            /JBIG2Decode0
                                            /RichMedia0
                                            /Launch0
                                            /EmbeddedFile0

                                            Image Streams

                                            IDDHASHMD5Preview
                                            400160e4d121200003b2fc4aebc06c0e66b843fb2b51908a4
                                            TimestampSource PortDest PortSource IPDest IP
                                            Oct 29, 2024 15:26:42.002747059 CET49674443192.168.2.523.1.237.91
                                            Oct 29, 2024 15:26:42.018348932 CET49675443192.168.2.523.1.237.91
                                            Oct 29, 2024 15:26:42.143333912 CET49673443192.168.2.523.1.237.91
                                            Oct 29, 2024 15:26:51.612066984 CET49674443192.168.2.523.1.237.91
                                            Oct 29, 2024 15:26:51.627629995 CET49675443192.168.2.523.1.237.91
                                            Oct 29, 2024 15:26:51.752666950 CET49673443192.168.2.523.1.237.91
                                            Oct 29, 2024 15:26:53.243619919 CET49705443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:53.243685961 CET4434970513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:53.243760109 CET49705443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:53.244306087 CET49705443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:53.244327068 CET4434970513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:54.046051025 CET4434970513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:54.046179056 CET49705443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:54.050734997 CET49705443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:54.050751925 CET4434970513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:54.051150084 CET4434970513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:54.066220999 CET49705443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:54.111335993 CET4434970513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:54.286360979 CET4434970513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:54.286416054 CET4434970513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:54.286477089 CET4434970513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:54.286487103 CET49705443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:54.286523104 CET4434970513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:54.286544085 CET49705443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:54.286571026 CET49705443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:54.321789980 CET4434970513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:54.321880102 CET4434970513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:54.321894884 CET49705443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:54.321917057 CET4434970513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:54.321980953 CET49705443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:54.443727016 CET4434970513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:54.443777084 CET4434970513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:54.443824053 CET49705443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:54.443860054 CET4434970513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:54.443883896 CET49705443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:54.443909883 CET49705443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:54.481807947 CET4434970513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:54.481858015 CET4434970513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:54.481889963 CET49705443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:54.481904984 CET4434970513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:54.481925964 CET49705443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:54.481956005 CET49705443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:54.559731960 CET4434970513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:54.559753895 CET4434970513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:54.559835911 CET49705443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:54.559873104 CET4434970513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:54.559921026 CET49705443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:54.640894890 CET4434970513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:54.640925884 CET4434970513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:54.640988111 CET49705443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:54.641040087 CET4434970513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:54.641062021 CET49705443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:54.641083956 CET49705443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:54.674761057 CET4434970513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:54.674783945 CET4434970513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:54.674849987 CET49705443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:54.674865007 CET4434970513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:54.674880028 CET49705443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:54.674905062 CET49705443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:54.760862112 CET4434970513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:54.760881901 CET4434970513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:54.760931015 CET49705443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:54.760945082 CET4434970513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:54.760963917 CET49705443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:54.760986090 CET49705443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:54.793014050 CET4434970513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:54.793030024 CET4434970513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:54.793098927 CET49705443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:54.793117046 CET4434970513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:54.793157101 CET49705443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:54.892159939 CET4434970513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:54.892178059 CET4434970513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:54.892241001 CET49705443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:54.892254114 CET4434970513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:54.892302990 CET49705443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:54.910526037 CET4434970513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:54.910542965 CET4434970513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:54.910593033 CET49705443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:54.910600901 CET4434970513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:54.910624981 CET49705443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:54.910660028 CET49705443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:54.993041992 CET4434970513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:54.993062973 CET4434970513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:54.993110895 CET49705443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:54.993129015 CET4434970513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:54.993165016 CET49705443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:54.993186951 CET49705443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:55.028484106 CET4434970513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:55.028502941 CET4434970513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:55.028603077 CET49705443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:55.028616905 CET4434970513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:55.028661013 CET49705443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:55.029666901 CET4434970513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:55.029726982 CET4434970513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:55.029735088 CET49705443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:55.029772997 CET49705443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:55.030056000 CET49705443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:55.030077934 CET4434970513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:55.030088902 CET49705443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:55.030097008 CET4434970513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:55.109644890 CET49707443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:55.109687090 CET4434970713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:55.109771967 CET49707443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:55.109811068 CET49706443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:55.109895945 CET4434970613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:55.109966040 CET49706443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:55.110114098 CET49707443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:55.110131025 CET4434970713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:55.110529900 CET49706443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:55.110565901 CET4434970613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:55.112700939 CET49708443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:55.112730980 CET4434970813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:55.112796068 CET49708443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:55.113012075 CET49708443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:55.113022089 CET4434970813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:55.114253044 CET49709443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:55.114336967 CET4434970913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:55.114404917 CET49709443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:55.115628958 CET49710443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:55.115638018 CET4434971013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:55.115813971 CET49709443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:55.115828037 CET49710443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:55.115833044 CET4434970913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:55.115933895 CET49710443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:55.115943909 CET4434971013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:55.598511934 CET4434970423.1.237.91192.168.2.5
                                            Oct 29, 2024 15:26:55.598731995 CET49704443192.168.2.523.1.237.91
                                            Oct 29, 2024 15:26:55.857422113 CET4434970813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:55.867937088 CET4434970613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:55.888828039 CET4434971013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:55.900156021 CET4434970713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:55.908870935 CET49708443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:55.908891916 CET49706443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:55.910073996 CET49707443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:55.910096884 CET4434970713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:55.910537958 CET49707443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:55.910545111 CET4434970713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:55.910604954 CET4434970913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:55.910793066 CET49708443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:55.910804033 CET4434970813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:55.911320925 CET49708443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:55.911325932 CET4434970813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:55.911544085 CET49709443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:55.911564112 CET4434970913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:55.911900997 CET49709443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:55.911906958 CET4434970913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:55.913485050 CET49706443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:55.913501978 CET4434970613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:55.914096117 CET49706443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:55.914103031 CET4434970613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:55.918637991 CET49710443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:55.918644905 CET4434971013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:55.930826902 CET49710443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:55.930833101 CET4434971013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:56.036626101 CET4434970813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:56.036632061 CET4434970813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:56.036693096 CET4434970813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:56.036694050 CET49708443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:56.036746025 CET49708443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:56.040739059 CET4434970613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:56.040808916 CET4434970613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:56.040889025 CET49706443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:56.040924072 CET4434970613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:56.040957928 CET4434970613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:56.040977001 CET49706443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:56.041004896 CET49706443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:56.041563034 CET4434970713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:56.041692972 CET4434970713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:56.041749001 CET49707443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:56.048800945 CET4434970913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:56.049007893 CET4434970913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:56.049067974 CET49709443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:56.050438881 CET49708443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:56.050450087 CET4434970813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:56.053775072 CET49709443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:56.053803921 CET4434970913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:56.053812981 CET49709443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:56.053819895 CET4434970913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:56.057343960 CET4434971013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:56.057359934 CET4434971013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:56.057399035 CET4434971013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:56.057427883 CET49710443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:56.057463884 CET49710443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:56.060679913 CET49706443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:56.060712099 CET4434970613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:56.060726881 CET49706443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:56.060734987 CET4434970613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:56.062694073 CET49707443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:56.062695026 CET49707443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:56.062726021 CET4434970713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:56.062740088 CET4434970713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:56.079871893 CET49710443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:56.079879999 CET4434971013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:56.480196953 CET49713443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:56.480309010 CET4434971313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:56.480377913 CET49713443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:56.491333961 CET49714443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:56.491385937 CET4434971413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:56.491480112 CET49714443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:56.576736927 CET49713443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:56.576806068 CET4434971313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:56.586572886 CET49714443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:56.586595058 CET4434971413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:56.636630058 CET49715443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:56.636666059 CET4434971513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:56.636774063 CET49715443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:56.705130100 CET49716443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:56.705168009 CET4434971613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:56.705455065 CET49716443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:56.706171989 CET49717443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:56.706182003 CET4434971713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:56.706312895 CET49717443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:56.706739902 CET49715443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:56.706759930 CET4434971513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:56.755980015 CET49716443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:56.756030083 CET4434971613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:56.756499052 CET49717443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:56.756515026 CET4434971713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:56.881797075 CET49718443192.168.2.586.48.3.117
                                            Oct 29, 2024 15:26:56.881833076 CET4434971886.48.3.117192.168.2.5
                                            Oct 29, 2024 15:26:56.882103920 CET49718443192.168.2.586.48.3.117
                                            Oct 29, 2024 15:26:56.883682013 CET49718443192.168.2.586.48.3.117
                                            Oct 29, 2024 15:26:56.883697033 CET4434971886.48.3.117192.168.2.5
                                            Oct 29, 2024 15:26:57.507766008 CET4434971313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:57.511286020 CET4434971413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:57.518675089 CET49714443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:57.518714905 CET4434971413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:57.518902063 CET49713443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:57.518939972 CET4434971313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:57.519259930 CET49714443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:57.519267082 CET4434971413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:57.519682884 CET49713443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:57.519690037 CET4434971313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:57.633460045 CET4434971713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:57.634742022 CET4434971513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:57.648946047 CET49717443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:57.648962975 CET4434971713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:57.649513960 CET49717443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:57.649518967 CET4434971713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:57.650264978 CET49715443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:57.650319099 CET4434971513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:57.650657892 CET49715443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:57.650665045 CET4434971513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:57.651215076 CET4434971613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:57.651578903 CET49716443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:57.651664972 CET4434971413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:57.651673079 CET4434971613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:57.652081966 CET4434971413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:57.652143002 CET49716443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:57.652158976 CET4434971613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:57.652230978 CET49714443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:57.652591944 CET4434971313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:57.652666092 CET4434971313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:57.652736902 CET49713443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:57.652870893 CET49713443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:57.652889967 CET4434971313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:57.652903080 CET49713443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:57.652909040 CET4434971313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:57.662584066 CET49714443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:57.662611961 CET4434971413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:57.662637949 CET49714443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:57.662646055 CET4434971413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:57.666609049 CET49722443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:57.666640997 CET4434972213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:57.666714907 CET49722443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:57.666857958 CET49722443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:57.666873932 CET4434972213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:57.670401096 CET49723443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:57.670423985 CET4434972313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:57.670486927 CET49723443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:57.698546886 CET49723443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:57.698559046 CET4434972313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:57.748567104 CET4434971886.48.3.117192.168.2.5
                                            Oct 29, 2024 15:26:57.776269913 CET4434971713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:57.776308060 CET4434971713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:57.776371002 CET49717443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:57.778296947 CET4434971513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:57.778337002 CET4434971513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:57.779561996 CET49715443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:57.789521933 CET4434971613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:57.789570093 CET4434971613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:57.789710045 CET49716443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:57.798351049 CET49718443192.168.2.586.48.3.117
                                            Oct 29, 2024 15:26:57.802474022 CET49718443192.168.2.586.48.3.117
                                            Oct 29, 2024 15:26:57.802479029 CET4434971886.48.3.117192.168.2.5
                                            Oct 29, 2024 15:26:57.804069042 CET4434971886.48.3.117192.168.2.5
                                            Oct 29, 2024 15:26:57.804125071 CET49718443192.168.2.586.48.3.117
                                            Oct 29, 2024 15:26:57.819658041 CET49717443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:57.819667101 CET4434971713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:57.819763899 CET49717443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:57.819767952 CET4434971713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:57.822350979 CET49715443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:57.822393894 CET4434971513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:57.822412014 CET49715443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:57.822422028 CET4434971513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:57.828550100 CET49716443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:57.828592062 CET4434971613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:57.836374044 CET49718443192.168.2.586.48.3.117
                                            Oct 29, 2024 15:26:57.836468935 CET4434971886.48.3.117192.168.2.5
                                            Oct 29, 2024 15:26:57.839560986 CET49718443192.168.2.586.48.3.117
                                            Oct 29, 2024 15:26:57.839574099 CET4434971886.48.3.117192.168.2.5
                                            Oct 29, 2024 15:26:57.887943029 CET49718443192.168.2.586.48.3.117
                                            Oct 29, 2024 15:26:58.368277073 CET4434971886.48.3.117192.168.2.5
                                            Oct 29, 2024 15:26:58.368968964 CET4434971886.48.3.117192.168.2.5
                                            Oct 29, 2024 15:26:58.369036913 CET49718443192.168.2.586.48.3.117
                                            Oct 29, 2024 15:26:58.420160055 CET4434972213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:58.431107044 CET4434972313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:58.468482971 CET49722443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:58.482234955 CET49723443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:58.760060072 CET49722443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:58.760080099 CET4434972213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:58.760646105 CET49722443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:58.760653019 CET4434972213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:58.760983944 CET49723443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:58.761004925 CET4434972313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:58.761416912 CET49723443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:58.761421919 CET4434972313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:58.849890947 CET49725443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:58.849922895 CET4434972513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:58.850099087 CET49725443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:58.851011038 CET49726443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:58.851058006 CET4434972613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:58.851154089 CET49726443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:58.889795065 CET4434972313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:58.889875889 CET4434972313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:58.889957905 CET49723443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:58.890438080 CET4434972213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:58.890485048 CET4434972213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:58.890675068 CET49722443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:58.893856049 CET49718443192.168.2.586.48.3.117
                                            Oct 29, 2024 15:26:58.893867970 CET4434971886.48.3.117192.168.2.5
                                            Oct 29, 2024 15:26:59.121932030 CET49725443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:59.121946096 CET4434972513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:59.125365973 CET49722443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:59.125394106 CET4434972213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:59.125421047 CET49722443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:59.125442028 CET4434972213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:59.129545927 CET49727443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:59.129568100 CET4434972713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:59.129807949 CET49727443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:59.130224943 CET49727443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:59.130234003 CET4434972713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:59.130315065 CET49726443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:59.130354881 CET4434972613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:59.132029057 CET49723443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:59.132035017 CET4434972313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:59.257108927 CET49728443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:26:59.257131100 CET44349728188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:26:59.257185936 CET49728443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:26:59.257668018 CET49728443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:26:59.257683039 CET44349728188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:26:59.382528067 CET49729443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:59.382589102 CET4434972913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:59.382663012 CET49729443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:59.383480072 CET49730443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:59.383498907 CET4434973013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:59.383557081 CET49730443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:59.485475063 CET49729443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:59.485507965 CET4434972913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:59.525119066 CET49730443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:59.525132895 CET4434973013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:59.859674931 CET4434972513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:59.869319916 CET49725443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:59.869339943 CET4434972513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:59.870043039 CET49725443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:59.870048046 CET4434972513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:59.895010948 CET4434972613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:59.895930052 CET4434972713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:59.900295973 CET44349728188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:26:59.940020084 CET49726443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:59.940078020 CET4434972613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:26:59.940624952 CET49726443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:26:59.940639973 CET4434972613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:00.000185013 CET49727443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:00.000242949 CET49728443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:00.015295982 CET4434972513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:00.015350103 CET4434972513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:00.015476942 CET49725443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:00.071221113 CET4434972613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:00.071274042 CET4434972613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:00.071336985 CET49726443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:00.164700985 CET49727443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:00.164717913 CET4434972713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:00.165129900 CET49727443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:00.165143013 CET4434972713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:00.165532112 CET49728443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:00.165548086 CET44349728188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:00.166440964 CET44349728188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:00.166452885 CET44349728188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:00.166512012 CET49728443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:00.187249899 CET49725443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:00.187249899 CET49725443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:00.187268972 CET4434972513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:00.187278032 CET4434972513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:00.196999073 CET49726443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:00.197000027 CET49726443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:00.197082996 CET4434972613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:00.197113037 CET4434972613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:00.210505962 CET49728443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:00.210535049 CET49728443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:00.210562944 CET44349728188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:00.210607052 CET49728443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:00.210628033 CET49728443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:00.210897923 CET49731443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:00.210988998 CET44349731188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:00.211065054 CET49731443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:00.211302996 CET49731443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:00.211352110 CET44349731188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:00.218585014 CET4434972913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:00.219161034 CET49729443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:00.219218969 CET4434972913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:00.219655991 CET49729443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:00.219670057 CET4434972913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:00.266441107 CET4434973013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:00.277837038 CET49732443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:00.277859926 CET4434973213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:00.278096914 CET49732443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:00.293044090 CET4434972713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:00.293121099 CET4434972713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:00.293204069 CET49727443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:00.312036037 CET49730443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:00.312053919 CET4434973013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:00.312709093 CET49730443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:00.312712908 CET4434973013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:00.314172029 CET49732443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:00.314183950 CET4434973213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:00.314949036 CET49727443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:00.314949036 CET49727443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:00.314960003 CET4434972713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:00.314968109 CET4434972713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:00.318551064 CET49733443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:00.318588018 CET4434973313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:00.318682909 CET49733443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:00.319047928 CET49733443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:00.319067001 CET4434973313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:00.351516008 CET4434972913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:00.351576090 CET4434972913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:00.351638079 CET49729443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:00.400798082 CET49734443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:00.400818110 CET4434973413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:00.400918961 CET49734443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:00.401437044 CET49729443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:00.401490927 CET4434972913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:00.401520014 CET49729443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:00.401536942 CET4434972913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:00.413367987 CET49734443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:00.413378954 CET4434973413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:00.415664911 CET49735443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:00.415693045 CET4434973513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:00.415785074 CET49735443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:00.415931940 CET49735443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:00.415950060 CET4434973513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:00.439703941 CET4434973013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:00.439750910 CET4434973013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:00.439852953 CET49730443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:00.503508091 CET49730443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:00.503508091 CET49730443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:00.503530025 CET4434973013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:00.503541946 CET4434973013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:00.535156012 CET49736443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:00.535178900 CET4434973613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:00.535234928 CET49736443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:00.537877083 CET49736443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:00.537888050 CET4434973613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:00.821304083 CET44349731188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:00.887968063 CET49731443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:00.888015032 CET44349731188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:00.889692068 CET44349731188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:00.889710903 CET44349731188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:00.889755011 CET49731443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:00.891175032 CET49731443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:00.891376972 CET49731443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:00.891385078 CET44349731188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:00.891452074 CET44349731188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:00.942703962 CET49737443192.168.2.5142.250.186.100
                                            Oct 29, 2024 15:27:00.942737103 CET44349737142.250.186.100192.168.2.5
                                            Oct 29, 2024 15:27:00.943057060 CET49737443192.168.2.5142.250.186.100
                                            Oct 29, 2024 15:27:00.943392992 CET49737443192.168.2.5142.250.186.100
                                            Oct 29, 2024 15:27:00.943404913 CET44349737142.250.186.100192.168.2.5
                                            Oct 29, 2024 15:27:01.015461922 CET49731443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:01.015484095 CET44349731188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:01.057511091 CET4434973213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:01.065836906 CET49732443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:01.065857887 CET4434973213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:01.066289902 CET49732443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:01.066294909 CET4434973213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:01.066409111 CET4434973313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:01.066782951 CET49733443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:01.066801071 CET4434973313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:01.067203999 CET49733443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:01.067209959 CET4434973313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:01.145987988 CET4434973413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:01.152014971 CET4434973513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:01.167535067 CET49734443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:01.167547941 CET4434973413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:01.168301105 CET49734443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:01.168304920 CET4434973413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:01.177576065 CET49735443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:01.177594900 CET4434973513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:01.178122044 CET49735443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:01.178126097 CET4434973513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:01.195619106 CET4434973213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:01.195740938 CET4434973213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:01.195826054 CET49732443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:01.195988894 CET49732443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:01.196007013 CET4434973213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:01.196018934 CET49732443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:01.196023941 CET4434973213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:01.198421955 CET4434973313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:01.198748112 CET4434973313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:01.199338913 CET49733443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:01.200218916 CET49733443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:01.200218916 CET49733443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:01.200231075 CET4434973313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:01.200237989 CET4434973313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:01.206253052 CET49738443192.168.2.5184.28.90.27
                                            Oct 29, 2024 15:27:01.206305981 CET44349738184.28.90.27192.168.2.5
                                            Oct 29, 2024 15:27:01.206382036 CET49738443192.168.2.5184.28.90.27
                                            Oct 29, 2024 15:27:01.208076954 CET49738443192.168.2.5184.28.90.27
                                            Oct 29, 2024 15:27:01.208093882 CET44349738184.28.90.27192.168.2.5
                                            Oct 29, 2024 15:27:01.218956947 CET49731443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:01.237665892 CET49739443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:01.237734079 CET4434973913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:01.237850904 CET49739443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:01.244151115 CET49739443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:01.244178057 CET4434973913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:01.244908094 CET49740443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:01.244946957 CET4434974013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:01.245194912 CET49740443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:01.245381117 CET49740443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:01.245392084 CET4434974013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:01.278516054 CET4434973613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:01.294754982 CET4434973413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:01.294909954 CET4434973413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:01.294975042 CET49734443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:01.303792953 CET4434973513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:01.304228067 CET4434973513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:01.304496050 CET49735443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:01.393574953 CET49736443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:01.393589973 CET4434973613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:01.394076109 CET49736443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:01.394079924 CET4434973613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:01.417324066 CET49734443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:01.417341948 CET4434973413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:01.417370081 CET49734443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:01.417375088 CET4434973413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:01.472044945 CET49735443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:01.472074986 CET4434973513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:01.472090006 CET49735443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:01.472100019 CET4434973513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:01.506048918 CET44349731188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:01.506184101 CET44349731188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:01.506228924 CET44349731188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:01.506264925 CET49731443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:01.506278038 CET44349731188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:01.506325006 CET44349731188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:01.506365061 CET44349731188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:01.506369114 CET49731443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:01.506381035 CET44349731188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:01.506406069 CET49731443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:01.506525040 CET44349731188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:01.506572962 CET49731443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:01.527692080 CET4434973613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:01.527909994 CET4434973613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:01.527987957 CET49736443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:01.545005083 CET49741443192.168.2.535.190.80.1
                                            Oct 29, 2024 15:27:01.545038939 CET4434974135.190.80.1192.168.2.5
                                            Oct 29, 2024 15:27:01.545473099 CET49742443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:01.545502901 CET4434974213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:01.545509100 CET49741443192.168.2.535.190.80.1
                                            Oct 29, 2024 15:27:01.545562983 CET49742443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:01.545691967 CET49741443192.168.2.535.190.80.1
                                            Oct 29, 2024 15:27:01.545703888 CET4434974135.190.80.1192.168.2.5
                                            Oct 29, 2024 15:27:01.546694040 CET49743443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:01.546744108 CET4434974313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:01.546792984 CET49743443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:01.555916071 CET49731443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:01.555932999 CET44349731188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:01.571225882 CET49736443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:01.571259022 CET4434973613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:01.571274996 CET49736443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:01.571281910 CET4434973613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:01.707823992 CET49742443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:01.707844019 CET4434974213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:01.707914114 CET49743443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:01.707937002 CET4434974313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:01.805193901 CET49744443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:01.805311918 CET44349744188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:01.805397987 CET49744443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:01.812436104 CET49744443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:01.812479973 CET44349744188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:01.824918032 CET44349737142.250.186.100192.168.2.5
                                            Oct 29, 2024 15:27:01.825314999 CET49737443192.168.2.5142.250.186.100
                                            Oct 29, 2024 15:27:01.825328112 CET44349737142.250.186.100192.168.2.5
                                            Oct 29, 2024 15:27:01.826750040 CET44349737142.250.186.100192.168.2.5
                                            Oct 29, 2024 15:27:01.826807022 CET49737443192.168.2.5142.250.186.100
                                            Oct 29, 2024 15:27:01.828541994 CET49737443192.168.2.5142.250.186.100
                                            Oct 29, 2024 15:27:01.828630924 CET44349737142.250.186.100192.168.2.5
                                            Oct 29, 2024 15:27:01.863090038 CET49745443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:01.863123894 CET44349745188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:01.863221884 CET49745443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:01.863564968 CET49745443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:01.863579988 CET44349745188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:01.899724007 CET49746443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:01.899782896 CET4434974613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:01.899852991 CET49746443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:01.915832043 CET49746443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:01.915855885 CET4434974613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:01.999141932 CET49737443192.168.2.5142.250.186.100
                                            Oct 29, 2024 15:27:01.999150038 CET44349737142.250.186.100192.168.2.5
                                            Oct 29, 2024 15:27:02.069638014 CET44349738184.28.90.27192.168.2.5
                                            Oct 29, 2024 15:27:02.069736958 CET49738443192.168.2.5184.28.90.27
                                            Oct 29, 2024 15:27:02.085520029 CET4434973913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:02.085702896 CET4434974013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:02.150492907 CET49738443192.168.2.5184.28.90.27
                                            Oct 29, 2024 15:27:02.150527954 CET44349738184.28.90.27192.168.2.5
                                            Oct 29, 2024 15:27:02.150882006 CET44349738184.28.90.27192.168.2.5
                                            Oct 29, 2024 15:27:02.182944059 CET49739443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:02.182976007 CET4434973913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:02.183588028 CET49739443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:02.183593988 CET4434973913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:02.184053898 CET49740443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:02.184079885 CET4434974013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:02.184576988 CET49740443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:02.184587002 CET4434974013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:02.201554060 CET49738443192.168.2.5184.28.90.27
                                            Oct 29, 2024 15:27:02.201555967 CET49737443192.168.2.5142.250.186.100
                                            Oct 29, 2024 15:27:02.217808008 CET4434974135.190.80.1192.168.2.5
                                            Oct 29, 2024 15:27:02.313421965 CET4434973913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:02.313839912 CET4434973913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:02.313982964 CET49739443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:02.388773918 CET49741443192.168.2.535.190.80.1
                                            Oct 29, 2024 15:27:02.448544025 CET4434974213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:02.452270031 CET4434974013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:02.452404976 CET4434974013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:02.452475071 CET49740443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:02.460578918 CET4434974313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:02.464673996 CET44349744188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:02.550537109 CET49741443192.168.2.535.190.80.1
                                            Oct 29, 2024 15:27:02.550550938 CET4434974135.190.80.1192.168.2.5
                                            Oct 29, 2024 15:27:02.550640106 CET49744443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:02.550657034 CET44349744188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:02.552093983 CET44349744188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:02.552107096 CET44349744188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:02.552112103 CET4434974135.190.80.1192.168.2.5
                                            Oct 29, 2024 15:27:02.552129984 CET4434974135.190.80.1192.168.2.5
                                            Oct 29, 2024 15:27:02.552148104 CET49744443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:02.552179098 CET49741443192.168.2.535.190.80.1
                                            Oct 29, 2024 15:27:02.562817097 CET44349745188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:02.592111111 CET49742443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:02.597959995 CET49743443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:02.597990990 CET4434974313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:02.598507881 CET49743443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:02.598515034 CET4434974313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:02.598685026 CET49739443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:02.598721981 CET4434973913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:02.598740101 CET49739443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:02.598748922 CET4434973913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:02.608027935 CET49745443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:02.611366987 CET49742443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:02.611385107 CET4434974213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:02.612063885 CET49742443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:02.612071037 CET4434974213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:02.612246037 CET49740443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:02.612271070 CET4434974013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:02.612286091 CET49740443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:02.612293959 CET4434974013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:02.689011097 CET4434974613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:02.725193977 CET4434974313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:02.725552082 CET4434974313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:02.725600004 CET49743443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:02.736373901 CET4434974213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:02.736785889 CET4434974213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:02.736855030 CET49742443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:02.870218992 CET49746443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:02.975769043 CET49738443192.168.2.5184.28.90.27
                                            Oct 29, 2024 15:27:02.987575054 CET49744443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:02.987734079 CET49744443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:02.987747908 CET44349744188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:02.987823009 CET49744443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:02.987977028 CET49744443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:02.988409042 CET49747443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:02.988435984 CET44349747188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:02.988523960 CET49747443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:02.990515947 CET49741443192.168.2.535.190.80.1
                                            Oct 29, 2024 15:27:02.990808010 CET4434974135.190.80.1192.168.2.5
                                            Oct 29, 2024 15:27:02.990983963 CET49745443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:02.991003036 CET44349745188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:02.991841078 CET49747443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:02.991851091 CET44349747188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:02.992377996 CET49741443192.168.2.535.190.80.1
                                            Oct 29, 2024 15:27:02.992389917 CET4434974135.190.80.1192.168.2.5
                                            Oct 29, 2024 15:27:02.992562056 CET44349745188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:02.992640018 CET49745443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:03.003391027 CET49742443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:03.003417015 CET4434974213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:03.003433943 CET49742443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:03.003441095 CET4434974213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:03.023327112 CET44349738184.28.90.27192.168.2.5
                                            Oct 29, 2024 15:27:03.059242964 CET49746443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:03.059284925 CET4434974613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:03.059818983 CET49746443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:03.059834957 CET4434974613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:03.100517035 CET49741443192.168.2.535.190.80.1
                                            Oct 29, 2024 15:27:03.138166904 CET4434974135.190.80.1192.168.2.5
                                            Oct 29, 2024 15:27:03.139766932 CET4434974135.190.80.1192.168.2.5
                                            Oct 29, 2024 15:27:03.141406059 CET49741443192.168.2.535.190.80.1
                                            Oct 29, 2024 15:27:03.186558008 CET4434974613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:03.187109947 CET4434974613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:03.187397003 CET49746443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:03.221975088 CET44349738184.28.90.27192.168.2.5
                                            Oct 29, 2024 15:27:03.222105980 CET44349738184.28.90.27192.168.2.5
                                            Oct 29, 2024 15:27:03.222270012 CET49738443192.168.2.5184.28.90.27
                                            Oct 29, 2024 15:27:03.338052988 CET49743443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:03.338053942 CET49743443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:03.338074923 CET4434974313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:03.338084936 CET4434974313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:03.481419086 CET49745443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:03.481471062 CET49745443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:03.481583118 CET44349745188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:03.481651068 CET49745443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:03.481689930 CET49745443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:03.482424021 CET49748443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:03.482458115 CET44349748188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:03.482536077 CET49748443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:03.482841969 CET49741443192.168.2.535.190.80.1
                                            Oct 29, 2024 15:27:03.482857943 CET4434974135.190.80.1192.168.2.5
                                            Oct 29, 2024 15:27:03.483670950 CET49749443192.168.2.535.190.80.1
                                            Oct 29, 2024 15:27:03.483741045 CET4434974935.190.80.1192.168.2.5
                                            Oct 29, 2024 15:27:03.484014988 CET49748443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:03.484033108 CET44349748188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:03.484054089 CET49749443192.168.2.535.190.80.1
                                            Oct 29, 2024 15:27:03.484344006 CET49749443192.168.2.535.190.80.1
                                            Oct 29, 2024 15:27:03.484375000 CET4434974935.190.80.1192.168.2.5
                                            Oct 29, 2024 15:27:03.491640091 CET49746443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:03.491674900 CET4434974613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:03.491691113 CET49746443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:03.491699934 CET4434974613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:03.493223906 CET49738443192.168.2.5184.28.90.27
                                            Oct 29, 2024 15:27:03.493225098 CET49738443192.168.2.5184.28.90.27
                                            Oct 29, 2024 15:27:03.493232965 CET44349738184.28.90.27192.168.2.5
                                            Oct 29, 2024 15:27:03.493242979 CET44349738184.28.90.27192.168.2.5
                                            Oct 29, 2024 15:27:03.520332098 CET49753443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:03.520354986 CET4434975313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:03.520586967 CET49753443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:03.621915102 CET44349747188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:03.689819098 CET49754443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:03.689867973 CET4434975413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:03.690104008 CET49754443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:03.693111897 CET49753443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:03.693130970 CET4434975313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:03.696547031 CET49747443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:03.696552992 CET44349747188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:03.697611094 CET44349747188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:03.697622061 CET44349747188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:03.697716951 CET49747443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:03.952394009 CET49754443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:03.952430010 CET4434975413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:03.953517914 CET49757443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:03.953541040 CET4434975713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:03.953636885 CET49757443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:03.953764915 CET49757443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:03.953777075 CET4434975713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:03.954237938 CET49747443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:03.954526901 CET44349747188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:03.954746008 CET49747443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:03.954757929 CET44349747188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:04.012181044 CET49747443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:04.083208084 CET4434974935.190.80.1192.168.2.5
                                            Oct 29, 2024 15:27:04.100275040 CET44349748188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:04.220562935 CET49749443192.168.2.535.190.80.1
                                            Oct 29, 2024 15:27:04.220583916 CET4434974935.190.80.1192.168.2.5
                                            Oct 29, 2024 15:27:04.220894098 CET49748443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:04.220918894 CET44349748188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:04.221019030 CET4434974935.190.80.1192.168.2.5
                                            Oct 29, 2024 15:27:04.221455097 CET49749443192.168.2.535.190.80.1
                                            Oct 29, 2024 15:27:04.221523046 CET4434974935.190.80.1192.168.2.5
                                            Oct 29, 2024 15:27:04.221672058 CET49749443192.168.2.535.190.80.1
                                            Oct 29, 2024 15:27:04.222462893 CET44349748188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:04.222481012 CET44349748188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:04.222538948 CET49748443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:04.263328075 CET4434974935.190.80.1192.168.2.5
                                            Oct 29, 2024 15:27:04.366952896 CET4434974935.190.80.1192.168.2.5
                                            Oct 29, 2024 15:27:04.368504047 CET4434974935.190.80.1192.168.2.5
                                            Oct 29, 2024 15:27:04.368570089 CET49749443192.168.2.535.190.80.1
                                            Oct 29, 2024 15:27:04.429709911 CET4434975313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:04.560844898 CET44349747188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:04.560981989 CET44349747188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:04.561034918 CET49747443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:04.586529016 CET49753443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:04.657316923 CET49748443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:04.657452106 CET44349748188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:04.657625914 CET49749443192.168.2.535.190.80.1
                                            Oct 29, 2024 15:27:04.657696962 CET4434974935.190.80.1192.168.2.5
                                            Oct 29, 2024 15:27:04.658443928 CET49747443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:04.658463001 CET44349747188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:04.665471077 CET49748443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:04.665498972 CET44349748188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:04.671902895 CET49758443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:04.671953917 CET44349758188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:04.672043085 CET49758443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:04.672422886 CET49758443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:04.672440052 CET44349758188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:04.674554110 CET4434975413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:04.695352077 CET4434975713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:04.717341900 CET49748443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:04.717401981 CET49754443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:04.804099083 CET49753443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:04.804117918 CET4434975313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:04.804671049 CET49753443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:04.804677010 CET4434975313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:04.819885969 CET44349748188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:04.819953918 CET44349748188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:04.820070028 CET49748443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:04.904915094 CET49757443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:04.936044931 CET4434975313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:04.936146021 CET4434975313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:04.936300993 CET49753443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:05.120459080 CET49759443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:05.120495081 CET4434975913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:05.120552063 CET49759443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:05.133677006 CET49760443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:05.133723974 CET4434976013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:05.133780956 CET49760443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:05.182435989 CET49760443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:05.182456970 CET4434976013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:05.182668924 CET49759443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:05.182684898 CET4434975913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:05.183326006 CET49754443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:05.183384895 CET4434975413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:05.184575081 CET49754443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:05.184593916 CET4434975413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:05.240889072 CET49757443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:05.240911961 CET4434975713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:05.241427898 CET49757443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:05.241432905 CET4434975713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:05.289352894 CET44349758188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:05.309530973 CET4434975413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:05.309598923 CET4434975413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:05.309668064 CET49754443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:05.324058056 CET49758443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:05.324079990 CET44349758188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:05.325541973 CET44349758188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:05.325613022 CET49758443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:05.326154947 CET49758443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:05.326217890 CET49758443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:05.326239109 CET44349758188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:05.326275110 CET49758443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:05.326332092 CET49758443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:05.326735973 CET49761443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:05.326765060 CET44349761188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:05.326845884 CET49761443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:05.327085018 CET49761443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:05.327097893 CET44349761188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:05.407850027 CET49753443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:05.407850027 CET49753443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:05.407866001 CET4434975313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:05.407875061 CET4434975313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:05.529805899 CET4434975713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:05.529865026 CET4434975713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:05.529927015 CET49757443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:06.017553091 CET49754443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:06.017586946 CET4434975413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:06.017632961 CET49754443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:06.017640114 CET4434975413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:06.107419014 CET49757443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:06.107438087 CET4434975713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:06.107458115 CET49757443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:06.107464075 CET4434975713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:06.238631964 CET49748443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:06.238660097 CET44349748188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:06.367372990 CET49762443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:06.367445946 CET4434976213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:06.367546082 CET49762443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:06.375823021 CET49763443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:06.375859976 CET44349763188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:06.375941038 CET49763443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:06.376352072 CET49763443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:06.376363993 CET44349763188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:06.398511887 CET49764443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:06.398566008 CET4434976413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:06.398644924 CET49764443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:06.398722887 CET49762443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:06.398752928 CET4434976213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:06.510315895 CET49765443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:06.510446072 CET4434976513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:06.510526896 CET49765443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:06.515532970 CET49764443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:06.515563965 CET4434976413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:06.743114948 CET49765443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:06.743204117 CET4434976513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:06.971534967 CET4434975913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:06.973423004 CET44349761188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:06.976428986 CET4434976013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:06.983664036 CET49761443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:06.983675003 CET44349761188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:06.984229088 CET44349761188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:07.006855011 CET49759443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:07.006870985 CET4434975913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:07.007306099 CET49759443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:07.007311106 CET4434975913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:07.007540941 CET49760443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:07.007594109 CET4434976013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:07.007886887 CET49760443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:07.007895947 CET4434976013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:07.011610985 CET49761443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:07.011718035 CET44349761188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:07.012583017 CET49766443192.168.2.5184.28.90.27
                                            Oct 29, 2024 15:27:07.012603045 CET44349766184.28.90.27192.168.2.5
                                            Oct 29, 2024 15:27:07.012691975 CET49766443192.168.2.5184.28.90.27
                                            Oct 29, 2024 15:27:07.013088942 CET49766443192.168.2.5184.28.90.27
                                            Oct 29, 2024 15:27:07.013099909 CET44349766184.28.90.27192.168.2.5
                                            Oct 29, 2024 15:27:07.013170958 CET49761443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:07.055329084 CET44349761188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:07.137309074 CET4434976013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:07.137461901 CET4434976013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:07.137654066 CET49760443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:07.143008947 CET4434975913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:07.143490076 CET4434975913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:07.143551111 CET49759443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:07.151958942 CET49760443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:07.152000904 CET4434976013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:07.152023077 CET49760443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:07.152031898 CET4434976013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:07.176609993 CET49759443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:07.176610947 CET49759443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:07.176624060 CET4434975913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:07.176632881 CET4434975913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:07.294492960 CET49767443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:07.294605017 CET4434976713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:07.294805050 CET49767443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:07.294893026 CET49768443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:07.294950008 CET4434976813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:07.297224045 CET49768443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:07.391805887 CET49767443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:07.391864061 CET4434976713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:07.391901016 CET49768443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:07.391928911 CET4434976813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:07.601869106 CET44349763188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:07.602225065 CET49763443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:07.602240086 CET44349763188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:07.603092909 CET44349763188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:07.603214979 CET49763443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:07.603686094 CET49763443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:07.603686094 CET49763443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:07.603738070 CET44349763188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:07.603785038 CET49763443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:07.603863955 CET44349763188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:07.603864908 CET49763443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:07.604084015 CET49763443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:07.604204893 CET49769443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:07.604223013 CET44349769188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:07.604286909 CET49769443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:07.604536057 CET49769443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:07.604545116 CET44349769188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:07.700278044 CET4434976213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:07.705905914 CET4434976413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:07.712974072 CET4434976513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:07.754040003 CET49765443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:07.754116058 CET4434976513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:07.754575014 CET49765443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:07.754590034 CET4434976513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:07.764245033 CET49762443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:07.764296055 CET4434976213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:07.764663935 CET49762443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:07.764672041 CET4434976213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:07.767026901 CET49764443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:07.767057896 CET4434976413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:07.767421007 CET49764443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:07.767426014 CET4434976413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:07.772840977 CET44349761188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:07.772933006 CET44349761188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:07.773063898 CET49761443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:07.854945898 CET49761443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:07.854968071 CET44349761188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:07.864047050 CET44349766184.28.90.27192.168.2.5
                                            Oct 29, 2024 15:27:07.864114046 CET49766443192.168.2.5184.28.90.27
                                            Oct 29, 2024 15:27:07.884207964 CET4434976513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:07.884377956 CET4434976513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:07.884648085 CET49765443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:07.891639948 CET4434976213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:07.895164013 CET4434976213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:07.895227909 CET49762443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:07.895272970 CET4434976413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:07.895351887 CET4434976413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:07.895479918 CET49764443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:07.941919088 CET49766443192.168.2.5184.28.90.27
                                            Oct 29, 2024 15:27:07.941932917 CET44349766184.28.90.27192.168.2.5
                                            Oct 29, 2024 15:27:07.942312956 CET44349766184.28.90.27192.168.2.5
                                            Oct 29, 2024 15:27:07.944377899 CET49766443192.168.2.5184.28.90.27
                                            Oct 29, 2024 15:27:07.987399101 CET44349766184.28.90.27192.168.2.5
                                            Oct 29, 2024 15:27:08.134537935 CET4434976813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:08.164222002 CET4434976713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:08.192195892 CET44349766184.28.90.27192.168.2.5
                                            Oct 29, 2024 15:27:08.192378044 CET44349766184.28.90.27192.168.2.5
                                            Oct 29, 2024 15:27:08.192686081 CET49766443192.168.2.5184.28.90.27
                                            Oct 29, 2024 15:27:08.201385975 CET49768443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:08.210319042 CET44349769188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:08.216787100 CET49767443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:08.261990070 CET49767443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:08.262027979 CET4434976713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:08.262552023 CET49767443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:08.262567997 CET4434976713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:08.263381958 CET49768443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:08.263418913 CET4434976813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:08.263911963 CET49768443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:08.263926029 CET4434976813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:08.355863094 CET49765443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:08.355863094 CET49765443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:08.355945110 CET4434976513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:08.355974913 CET4434976513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:08.392026901 CET4434976813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:08.392088890 CET4434976813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:08.392215967 CET49768443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:08.396186113 CET4434976713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:08.396356106 CET4434976713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:08.397221088 CET49767443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:08.406656027 CET49769443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:08.478344917 CET49768443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:08.478344917 CET49768443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:08.478415966 CET49767443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:08.478415966 CET49767443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:08.478424072 CET4434976813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:08.478450060 CET4434976713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:08.478461027 CET4434976813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:08.478473902 CET4434976713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:08.487358093 CET49762443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:08.487358093 CET49762443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:08.487390041 CET4434976213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:08.487405062 CET4434976213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:08.488315105 CET49764443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:08.488336086 CET4434976413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:08.792766094 CET49769443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:08.792777061 CET44349769188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:08.793385983 CET44349769188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:08.794761896 CET49769443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:08.794826031 CET44349769188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:08.807233095 CET49770443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:08.807293892 CET4434977013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:08.807359934 CET49770443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:08.808197975 CET49771443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:08.808233023 CET4434977113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:08.808485031 CET49771443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:08.958219051 CET49770443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:08.958278894 CET4434977013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:08.958537102 CET49771443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:08.958551884 CET4434977113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:08.959492922 CET49772443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:08.959541082 CET4434977213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:08.959604979 CET49772443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:08.959867001 CET49772443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:08.959887981 CET4434977213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:09.009761095 CET49769443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:09.067523003 CET49766443192.168.2.5184.28.90.27
                                            Oct 29, 2024 15:27:09.067533970 CET44349766184.28.90.27192.168.2.5
                                            Oct 29, 2024 15:27:09.067568064 CET49766443192.168.2.5184.28.90.27
                                            Oct 29, 2024 15:27:09.067574024 CET44349766184.28.90.27192.168.2.5
                                            Oct 29, 2024 15:27:09.077828884 CET49773443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:09.077857018 CET4434977313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:09.077912092 CET49773443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:09.078713894 CET49774443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:09.078762054 CET4434977413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:09.078811884 CET49774443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:09.166713953 CET49773443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:09.166727066 CET4434977313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:09.166836977 CET49774443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:09.166866064 CET4434977413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:09.181545973 CET49769443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:09.227345943 CET44349769188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:09.320534945 CET44349769188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:09.320571899 CET44349769188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:09.320590019 CET44349769188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:09.320612907 CET49769443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:09.320621014 CET44349769188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:09.320662975 CET49769443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:09.320760965 CET44349769188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:09.320956945 CET44349769188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:09.320981026 CET44349769188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:09.321028948 CET49769443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:09.321033001 CET44349769188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:09.321083069 CET49769443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:09.510930061 CET49775443192.168.2.520.109.210.53
                                            Oct 29, 2024 15:27:09.510986090 CET4434977520.109.210.53192.168.2.5
                                            Oct 29, 2024 15:27:09.511054039 CET49775443192.168.2.520.109.210.53
                                            Oct 29, 2024 15:27:09.560499907 CET49775443192.168.2.520.109.210.53
                                            Oct 29, 2024 15:27:09.560540915 CET4434977520.109.210.53192.168.2.5
                                            Oct 29, 2024 15:27:09.680455923 CET4434977213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:09.693731070 CET4434977113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:09.705988884 CET49772443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:09.706017971 CET4434977213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:09.706459045 CET49772443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:09.706465960 CET4434977213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:09.726696014 CET4434977013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:09.743680954 CET49771443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:09.743695021 CET4434977113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:09.744303942 CET49771443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:09.744307995 CET4434977113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:09.744492054 CET49769443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:09.744502068 CET44349769188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:09.752953053 CET49770443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:09.753050089 CET4434977013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:09.753348112 CET49770443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:09.753372908 CET4434977013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:09.826982021 CET49776443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:09.826999903 CET44349776188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:09.827065945 CET49776443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:09.827493906 CET49776443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:09.827505112 CET44349776188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:09.832559109 CET4434977213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:09.833002090 CET4434977213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:09.833060026 CET49772443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:09.838429928 CET49772443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:09.838455915 CET4434977213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:09.838469028 CET49772443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:09.838478088 CET4434977213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:09.839234114 CET49777443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:09.839292049 CET44349777188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:09.839361906 CET49777443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:09.839613914 CET49777443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:09.839632988 CET44349777188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:09.845525026 CET49778443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:09.845547915 CET4434977813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:09.845618010 CET49778443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:09.846115112 CET49778443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:09.846127987 CET4434977813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:09.870316982 CET4434977113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:09.870377064 CET4434977113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:09.870419979 CET49771443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:09.870610952 CET49771443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:09.870623112 CET4434977113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:09.870652914 CET49771443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:09.870657921 CET4434977113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:09.875344992 CET49779443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:09.875422001 CET4434977913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:09.875510931 CET49779443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:09.875730038 CET49779443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:09.875766039 CET4434977913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:09.888318062 CET4434977013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:09.888427019 CET4434977013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:09.888494968 CET49770443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:09.889020920 CET49770443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:09.889020920 CET49770443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:09.889055014 CET4434977013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:09.889137983 CET4434977013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:09.892014980 CET49780443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:09.892038107 CET4434978013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:09.892112017 CET49780443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:09.892436028 CET49780443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:09.892446995 CET4434978013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:09.898971081 CET4434977413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:09.899760008 CET49774443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:09.899791002 CET4434977413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:09.900217056 CET49774443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:09.900223970 CET4434977413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:09.908659935 CET4434977313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:09.909260988 CET49773443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:09.909274101 CET4434977313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:09.909703016 CET49773443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:09.909707069 CET4434977313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:10.057243109 CET4434977313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:10.057485104 CET4434977313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:10.057543039 CET49773443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:10.057604074 CET49773443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:10.057615995 CET4434977313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:10.057625055 CET49773443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:10.057630062 CET4434977313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:10.059345007 CET4434977413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:10.059406996 CET4434977413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:10.059458971 CET49774443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:10.059849024 CET49774443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:10.059883118 CET4434977413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:10.059900045 CET49774443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:10.059907913 CET4434977413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:10.063604116 CET49781443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:10.063633919 CET4434978113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:10.063690901 CET49781443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:10.064310074 CET49782443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:10.064322948 CET4434978213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:10.064374924 CET49782443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:10.064714909 CET49781443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:10.064732075 CET4434978113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:10.064964056 CET49782443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:10.064974070 CET4434978213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:10.381850004 CET4434977520.109.210.53192.168.2.5
                                            Oct 29, 2024 15:27:10.381972075 CET49775443192.168.2.520.109.210.53
                                            Oct 29, 2024 15:27:10.383716106 CET49775443192.168.2.520.109.210.53
                                            Oct 29, 2024 15:27:10.383733034 CET4434977520.109.210.53192.168.2.5
                                            Oct 29, 2024 15:27:10.383960962 CET4434977520.109.210.53192.168.2.5
                                            Oct 29, 2024 15:27:10.438287020 CET44349776188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:10.442281008 CET49776443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:10.442295074 CET44349776188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:10.445482016 CET44349776188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:10.445547104 CET49776443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:10.446209908 CET49776443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:10.446227074 CET49776443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:10.446275949 CET49776443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:10.446296930 CET44349776188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:10.446511984 CET49776443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:10.446541071 CET49783443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:10.446598053 CET44349783188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:10.446659088 CET49783443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:10.446897984 CET49783443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:10.446916103 CET44349783188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:10.453260899 CET44349777188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:10.461941004 CET49777443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:10.461970091 CET44349777188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:10.463078022 CET44349777188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:10.463131905 CET49777443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:10.463599920 CET49777443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:10.463599920 CET49777443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:10.463641882 CET49777443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:10.463668108 CET44349777188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:10.463716030 CET49777443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:10.464152098 CET49784443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:10.464179993 CET44349784188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:10.464243889 CET49784443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:10.464426041 CET49784443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:10.464447021 CET44349784188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:10.591336012 CET4434977520.109.210.53192.168.2.5
                                            Oct 29, 2024 15:27:10.591435909 CET49775443192.168.2.520.109.210.53
                                            Oct 29, 2024 15:27:10.593077898 CET4434977813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:10.617877960 CET4434977913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:10.621460915 CET4434978013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:10.700311899 CET49780443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:10.700320959 CET49779443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:10.715954065 CET49778443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:10.811626911 CET4434978213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:10.836540937 CET4434978113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:10.894925117 CET49782443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:10.910557985 CET49781443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:11.022068977 CET49778443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:11.022083998 CET4434977813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:11.022574902 CET49778443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:11.022579908 CET4434977813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:11.025757074 CET49781443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:11.025777102 CET4434978113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:11.026253939 CET49781443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:11.026261091 CET4434978113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:11.026909113 CET49782443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:11.026918888 CET4434978213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:11.028064013 CET49782443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:11.028069019 CET4434978213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:11.031169891 CET49779443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:11.031245947 CET4434977913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:11.031548023 CET49779443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:11.031564951 CET4434977913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:11.038933992 CET49780443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:11.038944006 CET4434978013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:11.039324999 CET49780443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:11.039328098 CET4434978013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:11.076178074 CET44349783188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:11.078473091 CET44349784188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:11.081357956 CET49783443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:11.081377029 CET44349783188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:11.082767010 CET49784443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:11.082784891 CET44349784188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:11.082834959 CET44349783188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:11.082890034 CET49783443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:11.083693981 CET44349784188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:11.083766937 CET49784443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:11.084728956 CET49783443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:11.084855080 CET44349783188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:11.085165977 CET49783443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:11.085171938 CET44349783188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:11.085259914 CET49783443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:11.085299969 CET44349783188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:11.085339069 CET49784443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:11.085339069 CET49784443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:11.085362911 CET44349784188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:11.085406065 CET44349784188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:11.152587891 CET4434977813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:11.152650118 CET4434977813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:11.152713060 CET49778443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:11.158390045 CET4434978113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:11.158456087 CET4434978113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:11.158596039 CET49781443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:11.159477949 CET4434977913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:11.159533024 CET4434977913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:11.159534931 CET4434978213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:11.159593105 CET49779443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:11.159688950 CET4434978213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:11.159728050 CET49782443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:11.164000988 CET4434978013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:11.164134979 CET4434978013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:11.164180994 CET49780443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:11.199839115 CET49784443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:11.199848890 CET44349784188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:11.232477903 CET44349784188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:11.232553959 CET44349784188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:11.232645035 CET49784443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:11.232686043 CET49784443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:11.264158010 CET44349783188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:11.264507055 CET44349783188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:11.264568090 CET49783443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:11.372637987 CET49782443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:11.372637987 CET49782443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:11.372656107 CET4434978213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:11.372659922 CET49778443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:11.372661114 CET49778443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:11.372667074 CET4434978213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:11.372687101 CET4434977813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:11.372697115 CET4434977813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:11.373672962 CET49780443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:11.373677969 CET4434978013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:11.375044107 CET49781443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:11.375044107 CET49781443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:11.375067949 CET4434978113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:11.375082016 CET4434978113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:11.375185966 CET49779443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:11.375253916 CET4434977913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:11.375302076 CET49779443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:11.375339031 CET4434977913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:11.392046928 CET49783443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:11.392060995 CET44349783188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:11.678833008 CET49784443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:11.678853989 CET44349784188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:11.762439966 CET49785443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:11.762482882 CET4434978513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:11.762523890 CET49786443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:11.762548923 CET49785443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:11.762550116 CET4434978613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:11.762598038 CET49786443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:11.770553112 CET49787443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:11.770570040 CET4434978713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:11.770628929 CET49787443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:11.786638975 CET44349737142.250.186.100192.168.2.5
                                            Oct 29, 2024 15:27:11.786806107 CET44349737142.250.186.100192.168.2.5
                                            Oct 29, 2024 15:27:11.786855936 CET49737443192.168.2.5142.250.186.100
                                            Oct 29, 2024 15:27:11.827003002 CET49788443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:11.827106953 CET4434978813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:11.827184916 CET49788443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:11.828407049 CET49789443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:11.828445911 CET4434978913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:11.828648090 CET49789443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:11.829607010 CET49789443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:11.829629898 CET4434978913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:11.829760075 CET49788443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:11.829791069 CET4434978813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:11.830082893 CET49785443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:11.830102921 CET4434978513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:11.833482027 CET49786443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:11.833492994 CET4434978613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:11.834544897 CET49787443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:11.834558964 CET4434978713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:12.554738045 CET4434978913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:12.555368900 CET49789443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:12.555430889 CET4434978913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:12.555989027 CET49789443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:12.555995941 CET4434978913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:12.574933052 CET4434978613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:12.575419903 CET49786443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:12.575443029 CET4434978613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:12.576034069 CET49786443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:12.576040030 CET4434978613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:12.576179028 CET4434978713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:12.576489925 CET49787443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:12.576529980 CET4434978713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:12.576970100 CET49787443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:12.576976061 CET4434978713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:12.577929974 CET4434978513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:12.578318119 CET49785443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:12.578332901 CET4434978513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:12.578803062 CET49785443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:12.578808069 CET4434978513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:12.582187891 CET4434978813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:12.582524061 CET49788443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:12.582587004 CET4434978813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:12.582966089 CET49788443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:12.582974911 CET4434978813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:12.671556950 CET49737443192.168.2.5142.250.186.100
                                            Oct 29, 2024 15:27:12.671580076 CET44349737142.250.186.100192.168.2.5
                                            Oct 29, 2024 15:27:12.691620111 CET4434978913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:12.691684008 CET4434978913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:12.691920996 CET49789443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:12.692339897 CET49789443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:12.692358971 CET4434978913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:12.692368984 CET49789443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:12.692375898 CET4434978913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:12.709898949 CET4434978713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:12.710869074 CET4434978613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:12.710920095 CET4434978613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:12.711071968 CET49786443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:12.712555885 CET4434978713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:12.712613106 CET49787443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:12.712626934 CET4434978513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:12.712683916 CET4434978513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:12.712893963 CET49785443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:12.714075089 CET49775443192.168.2.520.109.210.53
                                            Oct 29, 2024 15:27:12.714214087 CET49793443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:12.714242935 CET4434979313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:12.714314938 CET49793443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:12.715341091 CET49793443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:12.715356112 CET4434979313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:12.715833902 CET49787443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:12.715846062 CET4434978713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:12.715853930 CET49787443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:12.715857983 CET4434978713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:12.716106892 CET49786443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:12.716115952 CET4434978613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:12.716150045 CET49786443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:12.716155052 CET4434978613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:12.717757940 CET49785443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:12.717761993 CET4434978513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:12.717784882 CET49785443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:12.717788935 CET4434978513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:12.719187021 CET4434978813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:12.719268084 CET4434978813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:12.719342947 CET49788443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:12.719527960 CET49788443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:12.719547033 CET4434978813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:12.719559908 CET49788443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:12.719567060 CET4434978813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:12.721927881 CET49794443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:12.721951008 CET4434979413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:12.722059011 CET49794443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:12.722753048 CET49794443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:12.722763062 CET4434979413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:12.724373102 CET49795443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:12.724394083 CET4434979513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:12.724453926 CET49795443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:12.724957943 CET49796443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:12.724981070 CET4434979613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:12.725043058 CET49796443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:12.725408077 CET49796443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:12.725425005 CET4434979613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:12.725934982 CET49795443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:12.725946903 CET4434979513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:12.727109909 CET49797443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:12.727128029 CET4434979713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:12.727210045 CET49797443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:12.727533102 CET49797443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:12.727545977 CET4434979713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:12.759330988 CET4434977520.109.210.53192.168.2.5
                                            Oct 29, 2024 15:27:12.783114910 CET49799443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:12.783149004 CET44349799188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:12.783236980 CET49799443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:12.783390999 CET49800443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:12.783402920 CET44349800188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:12.783488989 CET49800443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:12.784324884 CET49800443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:12.784331083 CET44349800188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:12.784799099 CET49799443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:12.784827948 CET44349799188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:12.984117031 CET4434977520.109.210.53192.168.2.5
                                            Oct 29, 2024 15:27:12.984138012 CET4434977520.109.210.53192.168.2.5
                                            Oct 29, 2024 15:27:12.984181881 CET4434977520.109.210.53192.168.2.5
                                            Oct 29, 2024 15:27:12.984277010 CET49775443192.168.2.520.109.210.53
                                            Oct 29, 2024 15:27:12.984277010 CET49775443192.168.2.520.109.210.53
                                            Oct 29, 2024 15:27:12.984301090 CET4434977520.109.210.53192.168.2.5
                                            Oct 29, 2024 15:27:12.984363079 CET49775443192.168.2.520.109.210.53
                                            Oct 29, 2024 15:27:12.984559059 CET4434977520.109.210.53192.168.2.5
                                            Oct 29, 2024 15:27:12.984647036 CET49775443192.168.2.520.109.210.53
                                            Oct 29, 2024 15:27:12.984656096 CET4434977520.109.210.53192.168.2.5
                                            Oct 29, 2024 15:27:12.985389948 CET4434977520.109.210.53192.168.2.5
                                            Oct 29, 2024 15:27:12.985728979 CET49775443192.168.2.520.109.210.53
                                            Oct 29, 2024 15:27:13.665452003 CET49704443192.168.2.523.1.237.91
                                            Oct 29, 2024 15:27:13.728274107 CET4434970423.1.237.91192.168.2.5
                                            Oct 29, 2024 15:27:13.733242035 CET44349800188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:13.733314991 CET44349799188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:13.735675097 CET49800443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:13.735692978 CET44349800188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:13.735877037 CET49799443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:13.735888004 CET44349799188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:13.737133026 CET44349800188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:13.737215996 CET49800443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:13.737415075 CET44349799188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:13.737482071 CET49799443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:13.739484072 CET49800443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:13.739581108 CET44349800188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:13.739589930 CET49800443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:13.739764929 CET49800443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:13.739774942 CET44349800188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:13.739787102 CET49800443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:13.739815950 CET49800443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:13.740086079 CET49802443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:13.740106106 CET44349802188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:13.740344048 CET49802443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:13.740679979 CET49799443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:13.740765095 CET44349799188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:13.740783930 CET49799443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:13.740899086 CET49799443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:13.740899086 CET49799443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:13.740909100 CET44349799188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:13.740948915 CET49799443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:13.741434097 CET49803443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:13.741544962 CET44349803188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:13.741605043 CET49802443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:13.741616011 CET44349802188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:13.741626978 CET49803443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:13.742204905 CET49803443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:13.742242098 CET44349803188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:13.854919910 CET4434979513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:13.855684042 CET4434979613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:13.855874062 CET49795443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:13.855923891 CET4434979513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:13.856551886 CET4434979413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:13.857058048 CET4434979713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:13.857609034 CET49795443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:13.857624054 CET4434979513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:13.858009100 CET49797443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:13.858025074 CET4434979713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:13.858875036 CET49797443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:13.858880997 CET4434979713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:13.859427929 CET49796443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:13.859474897 CET4434979613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:13.860230923 CET49796443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:13.860239029 CET4434979613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:13.860784054 CET49794443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:13.860802889 CET4434979413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:13.861470938 CET49794443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:13.861476898 CET4434979413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:13.866633892 CET4434979313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:13.867032051 CET49793443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:13.867052078 CET4434979313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:13.867500067 CET49793443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:13.867512941 CET4434979313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:13.989648104 CET4434979613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:13.989733934 CET4434979613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:13.989891052 CET49796443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:13.990039110 CET49796443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:13.990039110 CET49796443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:13.990087986 CET4434979613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:13.990114927 CET4434979613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:13.990200996 CET4434979513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:13.990278959 CET4434979513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:13.990353107 CET49795443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:13.992017984 CET49795443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:13.992048979 CET4434979513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:13.992094994 CET49795443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:13.992113113 CET4434979513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:13.996181011 CET4434979713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:13.996243954 CET4434979713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:13.996372938 CET4434979413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:13.996385098 CET49797443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:13.996424913 CET4434979413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:13.996561050 CET49794443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:13.997210026 CET49797443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:13.997222900 CET4434979713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:14.000317097 CET49794443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:14.000329018 CET4434979413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:14.000341892 CET49794443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:14.000350952 CET4434979413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:14.002221107 CET49804443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:14.002243996 CET4434980413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:14.002537966 CET49804443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:14.004041910 CET49805443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:14.004081011 CET4434980513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:14.004173994 CET49805443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:14.004755020 CET49804443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:14.004766941 CET4434980413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:14.004987001 CET49805443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:14.005002975 CET4434980513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:14.006114006 CET4434979313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:14.006547928 CET4434979313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:14.006649971 CET49793443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:14.006875992 CET49793443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:14.006895065 CET4434979313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:14.006937027 CET49793443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:14.006949902 CET4434979313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:14.010418892 CET49806443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:14.010432959 CET4434980613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:14.010534048 CET49806443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:14.011842966 CET49806443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:14.011852026 CET4434980613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:14.013140917 CET49807443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:14.013158083 CET4434980713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:14.013412952 CET49807443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:14.013607979 CET49807443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:14.013627052 CET4434980713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:14.014236927 CET49808443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:14.014314890 CET4434980813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:14.014410019 CET49808443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:14.014930964 CET49808443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:14.014967918 CET4434980813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:14.236756086 CET49775443192.168.2.520.109.210.53
                                            Oct 29, 2024 15:27:14.236780882 CET4434977520.109.210.53192.168.2.5
                                            Oct 29, 2024 15:27:14.236792088 CET49775443192.168.2.520.109.210.53
                                            Oct 29, 2024 15:27:14.236802101 CET4434977520.109.210.53192.168.2.5
                                            Oct 29, 2024 15:27:14.352502108 CET44349802188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:14.372297049 CET44349803188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:14.375864983 CET49802443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:14.375878096 CET44349802188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:14.376044035 CET49803443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:14.376091003 CET44349803188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:14.376910925 CET44349802188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:14.377002954 CET49802443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:14.377547979 CET44349803188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:14.377613068 CET49803443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:14.386075020 CET49802443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:14.386161089 CET44349802188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:14.386415958 CET49803443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:14.386517048 CET44349803188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:14.386598110 CET49802443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:14.386605978 CET44349802188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:14.502594948 CET49802443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:14.517580986 CET49803443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:14.517595053 CET44349803188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:14.717947960 CET49803443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:14.760718107 CET4434980613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:14.761199951 CET49806443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:14.761219025 CET4434980613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:14.763118029 CET49806443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:14.763123035 CET4434980613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:14.764936924 CET4434980813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:14.765331030 CET49808443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:14.765388012 CET4434980813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:14.765774012 CET49808443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:14.765791893 CET4434980813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:14.798556089 CET4434980413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:14.799122095 CET49804443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:14.799134016 CET4434980413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:14.800569057 CET49804443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:14.800574064 CET4434980413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:14.809031010 CET4434980713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:14.809621096 CET49807443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:14.809637070 CET4434980713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:14.810004950 CET49807443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:14.810010910 CET4434980713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:14.825856924 CET4434980513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:14.826248884 CET49805443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:14.826263905 CET4434980513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:14.826662064 CET49805443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:14.826667070 CET4434980513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:14.891894102 CET4434980613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:14.891949892 CET4434980613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:14.891998053 CET49806443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:14.892224073 CET49806443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:14.892224073 CET49806443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:14.892235041 CET4434980613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:14.892242908 CET4434980613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:14.895338058 CET49810443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:14.895389080 CET4434981013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:14.895447969 CET49810443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:14.895598888 CET49810443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:14.895618916 CET4434981013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:14.900791883 CET4434980813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:14.900847912 CET4434980813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:14.900888920 CET49808443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:14.901001930 CET49808443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:14.901015043 CET4434980813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:14.901029110 CET49808443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:14.901036024 CET4434980813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:14.905011892 CET49811443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:14.905034065 CET4434981113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:14.905200958 CET49811443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:14.905272007 CET49811443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:14.905282974 CET4434981113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:14.945390940 CET4434980413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:14.945434093 CET4434980413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:14.945497036 CET49804443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:14.949423075 CET4434980713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:14.949583054 CET4434980713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:14.949651957 CET49807443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:14.966697931 CET4434980513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:14.966778994 CET4434980513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:14.966841936 CET49805443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:14.968185902 CET49804443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:14.968185902 CET49804443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:14.968192101 CET4434980413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:14.968200922 CET4434980413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:14.972687006 CET49807443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:14.972718954 CET4434980713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:14.972729921 CET49807443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:14.972735882 CET4434980713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:14.973397017 CET49805443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:14.973402023 CET4434980513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:14.973423004 CET49805443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:14.973427057 CET4434980513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:14.975903034 CET49812443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:14.975928068 CET4434981213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:14.975989103 CET49812443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:14.976675034 CET49812443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:14.976686001 CET49813443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:14.976687908 CET4434981213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:14.976699114 CET4434981313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:14.976778030 CET49813443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:14.977004051 CET49813443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:14.977011919 CET4434981313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:14.977715969 CET49814443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:14.977725983 CET4434981413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:14.977785110 CET49814443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:14.977925062 CET49814443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:14.977938890 CET4434981413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:15.014879942 CET44349802188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:15.014972925 CET44349802188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:15.015023947 CET49802443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:15.016017914 CET49802443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:15.016038895 CET44349802188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:15.667078972 CET4434981013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:15.667552948 CET49810443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:15.667645931 CET4434981013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:15.669107914 CET49810443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:15.669130087 CET4434981013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:15.724180937 CET4434981213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:15.724662066 CET49812443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:15.724684954 CET4434981213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:15.725368977 CET49812443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:15.725373983 CET4434981213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:15.727462053 CET4434981113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:15.727821112 CET49811443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:15.727834940 CET4434981113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:15.728404999 CET49811443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:15.728410959 CET4434981113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:15.741127014 CET4434981313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:15.741559029 CET49813443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:15.741571903 CET4434981313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:15.742245913 CET49813443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:15.742249966 CET4434981313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:15.742952108 CET4434981413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:15.743367910 CET49814443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:15.743388891 CET4434981413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:15.743832111 CET49814443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:15.743838072 CET4434981413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:15.804632902 CET4434981013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:15.804687977 CET4434981013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:15.804778099 CET49810443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:15.805056095 CET49810443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:15.805094957 CET4434981013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:15.805121899 CET49810443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:15.805140018 CET4434981013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:15.809437037 CET49815443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:15.809458971 CET4434981513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:15.809631109 CET49815443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:15.809850931 CET49815443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:15.809860945 CET4434981513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:15.860838890 CET4434981213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:15.860891104 CET4434981213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:15.860966921 CET49812443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:15.861121893 CET49812443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:15.861121893 CET49812443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:15.861140966 CET4434981213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:15.861149073 CET4434981213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:15.863691092 CET49816443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:15.863770962 CET4434981613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:15.863868952 CET49816443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:15.864140987 CET49816443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:15.864172935 CET4434981613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:15.870944977 CET4434981113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:15.871014118 CET4434981113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:15.871083021 CET49811443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:15.871560097 CET49811443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:15.871572971 CET4434981113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:15.871586084 CET49811443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:15.871592045 CET4434981113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:15.877856016 CET49817443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:15.877870083 CET4434981713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:15.877932072 CET49817443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:15.878113985 CET49817443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:15.878123045 CET4434981713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:15.889014006 CET4434981313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:15.889076948 CET4434981313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:15.889148951 CET49813443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:15.891994953 CET49813443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:15.892003059 CET4434981313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:15.892010927 CET49813443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:15.892014027 CET4434981313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:15.896131992 CET4434981413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:15.896204948 CET4434981413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:15.899240017 CET49814443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:15.920603991 CET49814443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:15.920603991 CET49814443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:15.920634031 CET4434981413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:15.920643091 CET4434981413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:15.946954012 CET49818443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:15.947051048 CET4434981813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:15.947129011 CET49818443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:15.947626114 CET49819443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:15.947649956 CET4434981913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:15.947875023 CET49819443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:15.948057890 CET49818443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:15.948088884 CET4434981813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:15.948147058 CET49819443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:15.948162079 CET4434981913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:16.593103886 CET4434981513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:16.593708038 CET49815443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:16.593719006 CET4434981513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:16.594191074 CET49815443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:16.594194889 CET4434981513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:16.657933950 CET4434981613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:16.658471107 CET49816443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:16.658509016 CET4434981613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:16.658930063 CET49816443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:16.658946037 CET4434981613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:16.706728935 CET4434981713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:16.711431026 CET49817443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:16.711445093 CET4434981713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:16.711879015 CET49817443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:16.711884975 CET4434981713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:16.720503092 CET4434981913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:16.721051931 CET49819443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:16.721062899 CET4434981913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:16.721672058 CET49819443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:16.721682072 CET4434981913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:16.735136032 CET4434981513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:16.735213041 CET4434981513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:16.735260963 CET49815443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:16.735409021 CET49815443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:16.735420942 CET4434981513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:16.735436916 CET49815443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:16.735441923 CET4434981513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:16.737859964 CET49820443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:16.737911940 CET4434982013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:16.737982035 CET49820443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:16.738112926 CET49820443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:16.738121033 CET4434982013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:16.741317034 CET4434981813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:16.741703033 CET49818443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:16.741723061 CET4434981813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:16.742224932 CET49818443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:16.742229939 CET4434981813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:16.793685913 CET4434981613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:16.793768883 CET4434981613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:16.793817043 CET49816443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:16.794047117 CET49816443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:16.794061899 CET4434981613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:16.794104099 CET49816443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:16.794111013 CET4434981613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:16.797147036 CET49821443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:16.797211885 CET4434982113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:16.797301054 CET49821443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:16.797452927 CET49821443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:16.797487974 CET4434982113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:16.849658966 CET4434981713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:16.849718094 CET4434981713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:16.849874973 CET49817443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:16.849905014 CET49817443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:16.849920034 CET4434981713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:16.849932909 CET49817443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:16.849937916 CET4434981713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:16.852741003 CET49822443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:16.852768898 CET4434982213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:16.852833986 CET49822443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:16.852966070 CET49822443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:16.852982044 CET4434982213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:16.860733986 CET4434981913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:16.860810041 CET4434981913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:16.860871077 CET49819443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:16.860950947 CET49819443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:16.860955954 CET4434981913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:16.860965014 CET49819443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:16.860970974 CET4434981913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:16.863203049 CET49823443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:16.863241911 CET4434982313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:16.863332033 CET49823443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:16.863516092 CET49823443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:16.863548040 CET4434982313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:16.877909899 CET4434981813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:16.877976894 CET4434981813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:16.878046036 CET49818443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:16.878171921 CET49818443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:16.878187895 CET4434981813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:16.878215075 CET49818443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:16.878228903 CET4434981813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:16.880490065 CET49824443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:16.880578041 CET4434982413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:16.880719900 CET49824443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:16.880844116 CET49824443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:16.880881071 CET4434982413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:18.201524019 CET4434982213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:18.202239990 CET49822443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:18.202284098 CET4434982213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:18.203249931 CET49822443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:18.203258038 CET4434982213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:18.204684973 CET4434982413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:18.205640078 CET4434982313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:18.205661058 CET49824443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:18.205662012 CET49824443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:18.205749035 CET4434982413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:18.205785036 CET4434982413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:18.206562996 CET49823443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:18.206562996 CET49823443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:18.206587076 CET4434982313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:18.206629038 CET4434982313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:18.209443092 CET4434982113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:18.209445953 CET4434982013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:18.210001945 CET49821443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:18.210036993 CET4434982113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:18.210546970 CET49821443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:18.210557938 CET4434982113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:18.211340904 CET49820443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:18.211340904 CET49820443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:18.211352110 CET4434982013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:18.211365938 CET4434982013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:18.554090023 CET4434982413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:18.554152966 CET4434982413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:18.554239035 CET49824443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:18.554362059 CET4434982113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:18.554366112 CET4434982013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:18.554470062 CET4434982113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:18.554502010 CET49824443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:18.554502010 CET49824443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:18.554523945 CET4434982013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:18.554527998 CET49821443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:18.554529905 CET4434982213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:18.554543972 CET4434982413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:18.554584980 CET49820443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:18.554590940 CET4434982413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:18.554635048 CET4434982213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:18.554711103 CET49822443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:18.554770947 CET49820443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:18.554778099 CET4434982013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:18.554801941 CET49820443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:18.554807901 CET4434982013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:18.554938078 CET4434982313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:18.554979086 CET4434982313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:18.555016041 CET49823443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:18.555032015 CET4434982313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:18.555061102 CET4434982313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:18.555104971 CET49823443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:18.555953026 CET49822443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:18.555960894 CET4434982213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:18.556643009 CET49823443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:18.556648970 CET4434982313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:18.556684017 CET49823443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:18.556689024 CET4434982313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:18.557216883 CET49821443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:18.557221889 CET4434982113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:18.559864998 CET49825443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:18.559889078 CET4434982513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:18.559956074 CET49826443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:18.559981108 CET49825443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:18.560019016 CET4434982613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:18.560071945 CET49826443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:18.560503006 CET49825443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:18.560513020 CET4434982513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:18.561598063 CET49827443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:18.561608076 CET4434982713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:18.561742067 CET49826443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:18.561764002 CET49827443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:18.561783075 CET4434982613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:18.561839104 CET49828443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:18.561872959 CET4434982813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:18.561920881 CET49827443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:18.561929941 CET4434982713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:18.562000036 CET49828443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:18.562112093 CET49828443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:18.562139034 CET4434982813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:18.563153028 CET49829443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:18.563182116 CET4434982913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:18.563254118 CET49829443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:18.563394070 CET49829443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:18.563405991 CET4434982913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:19.314243078 CET4434982613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:19.314800024 CET49826443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:19.314904928 CET4434982613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:19.315443039 CET49826443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:19.315459013 CET4434982613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:19.318559885 CET4434982513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:19.318902969 CET49825443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:19.318924904 CET4434982513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:19.319401026 CET49825443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:19.319406033 CET4434982513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:19.320122004 CET4434982813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:19.320561886 CET49828443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:19.320585966 CET4434982813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:19.321125031 CET49828443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:19.321130991 CET4434982813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:19.332691908 CET4434982913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:19.333054066 CET49829443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:19.333064079 CET4434982913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:19.333586931 CET49829443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:19.333592892 CET4434982913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:19.334676027 CET4434982713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:19.334973097 CET49827443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:19.334995031 CET4434982713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:19.335450888 CET49827443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:19.335458040 CET4434982713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:19.442604065 CET4434982613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:19.443413019 CET4434982613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:19.443485975 CET49826443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:19.443558931 CET49826443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:19.443558931 CET49826443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:19.443608999 CET4434982613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:19.443654060 CET4434982613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:19.446850061 CET49830443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:19.446902990 CET4434983013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:19.447010040 CET49830443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:19.447145939 CET49830443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:19.447161913 CET4434983013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:19.451031923 CET4434982813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:19.451086998 CET4434982813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:19.451185942 CET49828443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:19.451344967 CET49828443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:19.451344967 CET49828443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:19.451358080 CET4434982813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:19.451365948 CET4434982813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:19.451533079 CET4434982513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:19.451553106 CET4434982513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:19.451630116 CET49825443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:19.451638937 CET4434982513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:19.451669931 CET4434982513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:19.451747894 CET49825443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:19.451792002 CET49825443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:19.451797962 CET4434982513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:19.451807976 CET49825443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:19.451812029 CET4434982513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:19.454145908 CET49831443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:19.454183102 CET4434983113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:19.454245090 CET49831443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:19.454273939 CET49832443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:19.454379082 CET4434983213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:19.454382896 CET49831443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:19.454396009 CET4434983113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:19.454448938 CET49832443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:19.454523087 CET49832443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:19.454552889 CET4434983213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:19.466239929 CET4434982913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:19.466263056 CET4434982913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:19.466317892 CET4434982913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:19.466347933 CET49829443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:19.466357946 CET49829443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:19.466525078 CET49829443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:19.466528893 CET4434982913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:19.466555119 CET49829443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:19.466557980 CET4434982913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:19.469022989 CET49833443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:19.469031096 CET4434983313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:19.469093084 CET49833443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:19.469233036 CET49833443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:19.469244957 CET4434983313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:19.477150917 CET4434982713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:19.477173090 CET4434982713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:19.477235079 CET49827443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:19.477242947 CET4434982713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:19.477284908 CET49827443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:19.477288008 CET4434982713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:19.477298021 CET4434982713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:19.477334976 CET49827443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:19.477545023 CET49827443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:19.477550983 CET4434982713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:19.477596998 CET49827443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:19.477602005 CET4434982713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:19.479923964 CET49834443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:19.479952097 CET4434983413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:19.480022907 CET49834443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:19.480176926 CET49834443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:19.480205059 CET4434983413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:20.256221056 CET4434983413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:20.256737947 CET49834443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:20.256805897 CET4434983413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:20.257298946 CET49834443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:20.257312059 CET4434983413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:20.258927107 CET4434983013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:20.259253979 CET4434983113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:20.259485960 CET49830443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:20.259497881 CET4434983013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:20.260066032 CET49830443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:20.260072947 CET4434983013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:20.260382891 CET49831443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:20.260399103 CET4434983113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:20.260855913 CET49831443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:20.260860920 CET4434983113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:20.261539936 CET4434983213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:20.262084961 CET49832443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:20.262118101 CET4434983213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:20.262593985 CET49832443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:20.262605906 CET4434983213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:20.286292076 CET4434983313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:20.287305117 CET49833443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:20.287322998 CET4434983313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:20.289206028 CET49833443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:20.289211035 CET4434983313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:20.391736984 CET4434983013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:20.392627001 CET4434983013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:20.392961025 CET49830443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:20.393209934 CET49830443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:20.393209934 CET49830443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:20.393225908 CET4434983013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:20.393234968 CET4434983013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:20.395803928 CET49835443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:20.395838022 CET4434983513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:20.395973921 CET49835443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:20.396193981 CET49835443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:20.396204948 CET4434983513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:20.400932074 CET4434983213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:20.400985003 CET4434983213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:20.401266098 CET49832443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:20.401377916 CET49832443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:20.401377916 CET49832443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:20.401390076 CET4434983213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:20.401401043 CET4434983213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:20.405205965 CET49836443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:20.405216932 CET4434983613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:20.405416012 CET49836443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:20.405605078 CET49836443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:20.405621052 CET4434983613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:20.406445980 CET4434983413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:20.406564951 CET4434983413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:20.406693935 CET49834443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:20.406831026 CET49834443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:20.406831026 CET49834443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:20.406848907 CET4434983413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:20.406857967 CET4434983413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:20.409465075 CET49837443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:20.409487963 CET4434983713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:20.409962893 CET49837443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:20.410340071 CET49837443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:20.410357952 CET4434983713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:20.416379929 CET4434983313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:20.416466951 CET4434983313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:20.416620970 CET49833443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:20.416876078 CET49833443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:20.416883945 CET4434983313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:20.416944981 CET49833443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:20.416949987 CET4434983313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:20.418745995 CET49838443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:20.418757915 CET4434983813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:20.418934107 CET49838443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:20.418934107 CET49838443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:20.418961048 CET4434983813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:20.457014084 CET4434983113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:20.457333088 CET4434983113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:20.457487106 CET49831443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:20.475244045 CET49831443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:20.475272894 CET4434983113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:20.475321054 CET49831443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:20.475327969 CET4434983113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:20.478419065 CET49839443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:20.478483915 CET4434983913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:20.478636026 CET49839443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:20.478868008 CET49839443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:20.478899002 CET4434983913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:21.130286932 CET4434983513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:21.130951881 CET49835443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:21.130992889 CET4434983513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:21.131504059 CET49835443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:21.131515980 CET4434983513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:21.136933088 CET4434983613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:21.137391090 CET49836443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:21.137423038 CET4434983613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:21.140566111 CET49836443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:21.140574932 CET4434983613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:21.144716024 CET4434983713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:21.145217896 CET49837443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:21.145262003 CET4434983713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:21.149225950 CET49837443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:21.149244070 CET4434983713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:21.211905956 CET4434983813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:21.212944984 CET49838443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:21.212944984 CET49838443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:21.212958097 CET4434983813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:21.212975025 CET4434983813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:21.214164972 CET4434983913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:21.214947939 CET49839443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:21.214947939 CET49839443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:21.214972019 CET4434983913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:21.215004921 CET4434983913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:21.262605906 CET4434983513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:21.262913942 CET4434983513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:21.263302088 CET49835443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:21.263302088 CET49835443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:21.263478041 CET49835443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:21.263515949 CET4434983513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:21.266303062 CET49840443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:21.266340017 CET4434984013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:21.266490936 CET49840443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:21.266655922 CET49840443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:21.266669989 CET4434984013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:21.269648075 CET4434983613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:21.269730091 CET4434983613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:21.270070076 CET49836443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:21.270071030 CET49836443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:21.270288944 CET49836443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:21.270307064 CET4434983613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:21.272660017 CET49841443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:21.272694111 CET4434984113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:21.272869110 CET49841443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:21.272869110 CET49841443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:21.272898912 CET4434984113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:21.280394077 CET4434983713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:21.280689001 CET4434983713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:21.280761957 CET49837443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:21.280826092 CET49837443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:21.280826092 CET49837443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:21.280842066 CET4434983713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:21.280863047 CET4434983713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:21.283206940 CET49842443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:21.283250093 CET4434984213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:21.283363104 CET49842443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:21.283490896 CET49842443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:21.283504009 CET4434984213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:21.348601103 CET4434983813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:21.348809004 CET4434983813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:21.348859072 CET49838443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:21.348898888 CET49838443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:21.348906994 CET4434983813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:21.348932981 CET49838443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:21.348938942 CET4434983813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:21.351222038 CET49843443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:21.351286888 CET4434984313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:21.351527929 CET49843443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:21.351629019 CET49843443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:21.351654053 CET4434984313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:21.355236053 CET4434983913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:21.355278969 CET4434983913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:21.355328083 CET49839443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:21.355340958 CET4434983913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:21.355355978 CET4434983913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:21.355403900 CET49839443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:21.355565071 CET49839443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:21.355573893 CET4434983913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:21.355588913 CET49839443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:21.355595112 CET4434983913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:21.358156919 CET49844443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:21.358176947 CET4434984413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:21.358247042 CET49844443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:21.358406067 CET49844443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:21.358421087 CET4434984413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:21.991899967 CET4434984113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:21.992547035 CET49841443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:21.992577076 CET4434984113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:21.993017912 CET49841443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:21.993024111 CET4434984113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:22.002006054 CET4434984013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:22.002435923 CET49840443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:22.002458096 CET4434984013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:22.002979994 CET49840443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:22.002985001 CET4434984013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:22.015726089 CET4434984213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:22.016134977 CET49842443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:22.016151905 CET4434984213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:22.016650915 CET49842443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:22.016654968 CET4434984213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:22.099060059 CET4434984313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:22.099551916 CET49843443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:22.099570036 CET4434984313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:22.100068092 CET49843443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:22.100074053 CET4434984313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:22.103846073 CET4434984413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:22.104211092 CET49844443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:22.104274035 CET4434984413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:22.104630947 CET49844443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:22.104645967 CET4434984413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:22.132723093 CET4434984013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:22.132808924 CET4434984013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:22.132859945 CET49840443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:22.133074999 CET49840443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:22.133090973 CET4434984013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:22.133105040 CET49840443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:22.133110046 CET4434984013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:22.136229038 CET49845443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:22.136265993 CET4434984513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:22.136568069 CET49845443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:22.136738062 CET49845443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:22.136760950 CET4434984513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:22.145833015 CET4434984213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:22.145885944 CET4434984213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:22.145946026 CET49842443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:22.146142960 CET49842443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:22.146142960 CET49842443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:22.146162987 CET4434984213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:22.146178007 CET4434984213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:22.149169922 CET49846443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:22.149214029 CET4434984613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:22.149313927 CET49846443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:22.149445057 CET49846443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:22.149466038 CET4434984613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:22.233321905 CET4434984313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:22.233416080 CET4434984313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:22.233484030 CET49843443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:22.233773947 CET49843443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:22.233786106 CET4434984313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:22.233822107 CET49843443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:22.233828068 CET4434984313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:22.236788034 CET4434984413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:22.236901999 CET4434984413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:22.236943960 CET49847443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:22.236983061 CET49844443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:22.236989975 CET4434984713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:22.237060070 CET49847443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:22.237131119 CET49844443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:22.237138987 CET4434984413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:22.237152100 CET49844443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:22.237158060 CET4434984413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:22.237379074 CET49847443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:22.237397909 CET4434984713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:22.239552021 CET49848443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:22.239581108 CET4434984813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:22.239640951 CET49848443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:22.239836931 CET49848443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:22.239849091 CET4434984813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:22.325850010 CET4434984113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:22.325880051 CET4434984113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:22.325936079 CET4434984113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:22.325968981 CET49841443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:22.326050043 CET49841443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:22.326344013 CET49841443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:22.326364040 CET4434984113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:22.326421022 CET49841443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:22.326435089 CET4434984113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:22.329199076 CET49849443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:22.329224110 CET4434984913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:22.329499960 CET49849443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:22.329499960 CET49849443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:22.329530001 CET4434984913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:22.871305943 CET4434984613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:22.873249054 CET4434984513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:22.884205103 CET49846443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:22.884248018 CET4434984613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:22.884774923 CET49846443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:22.884793997 CET4434984613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:22.885586023 CET49845443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:22.885615110 CET4434984513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:22.885991096 CET49845443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:22.885998964 CET4434984513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:22.993721962 CET4434984713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:22.994743109 CET4434984813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:22.994801998 CET49847443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:22.994822979 CET4434984713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:22.995001078 CET49847443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:22.995007038 CET4434984713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:22.995261908 CET49848443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:22.995284081 CET4434984813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:22.995793104 CET49848443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:22.995800018 CET4434984813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:23.012638092 CET4434984513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:23.012667894 CET4434984513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:23.012707949 CET4434984513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:23.012921095 CET49845443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:23.013050079 CET49845443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:23.013050079 CET49845443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:23.013067007 CET4434984513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:23.013076067 CET4434984513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:23.013319016 CET4434984613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:23.013380051 CET4434984613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:23.013777018 CET49846443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:23.013777018 CET49846443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:23.013854980 CET49846443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:23.013885021 CET4434984613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:23.016606092 CET49851443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:23.016637087 CET49850443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:23.016640902 CET4434985113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:23.016671896 CET4434985013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:23.016717911 CET49851443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:23.016899109 CET49850443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:23.017003059 CET49851443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:23.017004967 CET49850443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:23.017015934 CET4434985013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:23.017019033 CET4434985113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:23.117738962 CET4434984913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:23.118899107 CET49849443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:23.118899107 CET49849443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:23.118916035 CET4434984913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:23.118927956 CET4434984913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:23.127424002 CET4434984813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:23.127516985 CET4434984813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:23.127645016 CET49848443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:23.127747059 CET49848443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:23.127747059 CET49848443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:23.127757072 CET4434984813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:23.127765894 CET4434984813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:23.130755901 CET49852443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:23.130783081 CET4434985213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:23.130911112 CET49852443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:23.131226063 CET49852443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:23.131236076 CET4434985213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:23.132774115 CET4434984713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:23.133269072 CET4434984713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:23.133366108 CET49847443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:23.133366108 CET49847443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:23.133431911 CET49847443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:23.133445024 CET4434984713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:23.135571957 CET49853443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:23.135607958 CET4434985313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:23.135721922 CET49853443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:23.135857105 CET49853443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:23.135879993 CET4434985313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:23.254857063 CET4434984913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:23.254894018 CET4434984913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:23.254945993 CET4434984913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:23.255171061 CET49849443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:23.255207062 CET49849443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:23.255207062 CET49849443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:23.255224943 CET4434984913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:23.255233049 CET4434984913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:23.258374929 CET49854443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:23.258411884 CET4434985413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:23.258605957 CET49854443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:23.258698940 CET49854443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:23.258708000 CET4434985413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:23.749747038 CET4434985113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:23.750268936 CET49851443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:23.750300884 CET4434985113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:23.750858068 CET49851443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:23.750864983 CET4434985113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:23.753268003 CET4434985013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:23.753695965 CET49850443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:23.753756046 CET4434985013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:23.754184008 CET49850443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:23.754206896 CET4434985013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:23.871222019 CET4434985313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:23.871773958 CET49853443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:23.871792078 CET4434985313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:23.872421980 CET49853443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:23.872428894 CET4434985313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:23.884094954 CET4434985113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:23.884157896 CET4434985113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:23.884358883 CET49851443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:23.884571075 CET49851443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:23.884597063 CET4434985113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:23.884604931 CET49851443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:23.884612083 CET4434985113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:23.886921883 CET4434985213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:23.887536049 CET4434985013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:23.887561083 CET4434985013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:23.887600899 CET4434985013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:23.887617111 CET49850443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:23.887692928 CET49850443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:23.888086081 CET49850443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:23.888103008 CET4434985013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:23.888113022 CET49850443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:23.888118982 CET4434985013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:23.888160944 CET49855443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:23.888190031 CET4434985513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:23.888308048 CET49855443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:23.888681889 CET49852443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:23.888694048 CET4434985213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:23.889216900 CET49852443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:23.889224052 CET4434985213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:23.889405012 CET49855443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:23.889420033 CET4434985513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:23.900295019 CET49856443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:23.900312901 CET4434985613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:23.900394917 CET49856443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:23.900680065 CET49856443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:23.900692940 CET4434985613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:24.006689072 CET4434985313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:24.006742001 CET4434985313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:24.006967068 CET49853443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:24.007110119 CET49853443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:24.007129908 CET4434985313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:24.007168055 CET49853443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:24.007174969 CET4434985313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:24.010757923 CET49857443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:24.010792971 CET4434985713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:24.010896921 CET49857443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:24.011080027 CET49857443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:24.011092901 CET4434985713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:24.019195080 CET4434985213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:24.019457102 CET4434985213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:24.019524097 CET49852443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:24.019571066 CET49852443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:24.019584894 CET4434985213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:24.019602060 CET49852443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:24.019608021 CET4434985213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:24.022613049 CET49858443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:24.022645950 CET4434985813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:24.022747993 CET49858443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:24.022943020 CET49858443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:24.022955894 CET4434985813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:24.033107042 CET4434985413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:24.033507109 CET49854443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:24.033519983 CET4434985413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:24.034117937 CET49854443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:24.034122944 CET4434985413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:24.173680067 CET4434985413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:24.173749924 CET4434985413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:24.173955917 CET49854443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:24.174001932 CET49854443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:24.174017906 CET4434985413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:24.174030066 CET49854443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:24.174036026 CET4434985413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:24.176956892 CET49859443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:24.176980019 CET4434985913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:24.177185059 CET49859443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:24.177356958 CET49859443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:24.177367926 CET4434985913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:24.630805016 CET4434985613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:24.631333113 CET49856443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:24.631351948 CET4434985613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:24.631939888 CET49856443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:24.631947041 CET4434985613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:24.648988008 CET4434985513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:24.649466991 CET49855443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:24.649485111 CET4434985513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:24.650059938 CET49855443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:24.650064945 CET4434985513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:24.750621080 CET4434985713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:24.751143932 CET49857443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:24.751180887 CET4434985713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:24.751730919 CET49857443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:24.751748085 CET4434985713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:24.752394915 CET4434985813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:24.752737045 CET49858443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:24.752752066 CET4434985813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:24.753298998 CET49858443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:24.753304958 CET4434985813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:24.762032032 CET4434985613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:24.762092113 CET4434985613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:24.762375116 CET49856443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:24.762375116 CET49856443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:24.762428045 CET49856443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:24.762448072 CET4434985613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:24.766138077 CET49860443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:24.766195059 CET4434986013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:24.766263008 CET49860443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:24.766382933 CET49860443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:24.766403913 CET4434986013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:24.780497074 CET4434985513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:24.780776978 CET4434985513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:24.780817986 CET4434985513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:24.780868053 CET49855443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:24.780880928 CET49855443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:24.780966997 CET49855443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:24.780991077 CET4434985513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:24.781002045 CET49855443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:24.781008959 CET4434985513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:24.783783913 CET49861443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:24.783809900 CET4434986113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:24.783891916 CET49861443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:24.784125090 CET49861443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:24.784145117 CET4434986113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:24.880983114 CET4434985813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:24.881092072 CET4434985813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:24.881153107 CET49858443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:24.881393909 CET49858443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:24.881393909 CET49858443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:24.881418943 CET4434985813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:24.881424904 CET4434985813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:24.884046078 CET4434985713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:24.884114981 CET4434985713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:24.884293079 CET49857443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:24.884458065 CET49857443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:24.884475946 CET4434985713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:24.884499073 CET49857443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:24.884505033 CET4434985713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:24.884548903 CET49862443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:24.884593964 CET4434986213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:24.884726048 CET49862443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:24.884815931 CET49862443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:24.884835005 CET4434986213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:24.887074947 CET49863443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:24.887104034 CET4434986313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:24.887228966 CET49863443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:24.887362957 CET49863443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:24.887382030 CET4434986313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:24.945382118 CET4434985913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:24.946000099 CET49859443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:24.946022034 CET4434985913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:24.946506977 CET49859443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:24.946511984 CET4434985913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:25.082454920 CET4434985913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:25.082485914 CET4434985913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:25.082530022 CET4434985913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:25.082540035 CET49859443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:25.082593918 CET49859443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:25.082828045 CET49859443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:25.082839966 CET4434985913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:25.082860947 CET49859443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:25.082865953 CET4434985913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:25.086018085 CET49864443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:25.086071968 CET4434986413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:25.086256981 CET49864443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:25.086435080 CET49864443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:25.086451054 CET4434986413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:25.736123085 CET4434986013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:25.736644030 CET49860443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:25.736696959 CET4434986013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:25.737226009 CET49860443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:25.737243891 CET4434986013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:25.748091936 CET4434986113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:25.748532057 CET49861443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:25.748545885 CET4434986113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:25.749001026 CET49861443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:25.749013901 CET4434986113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:25.749027967 CET4434986313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:25.749372005 CET49863443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:25.749380112 CET4434986313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:25.749402046 CET4434986213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:25.749670029 CET49862443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:25.749712944 CET4434986213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:25.749845028 CET49863443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:25.749850035 CET4434986313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:25.750209093 CET49862443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:25.750227928 CET4434986213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:25.867367983 CET4434986013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:25.867428064 CET4434986013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:25.867638111 CET49860443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:25.867706060 CET49860443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:25.867731094 CET4434986013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:25.867748976 CET49860443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:25.867758036 CET4434986013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:25.871351004 CET49865443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:25.871412039 CET4434986513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:25.871495008 CET49865443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:25.871670961 CET49865443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:25.871700048 CET4434986513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:25.878458023 CET4434986113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:25.878529072 CET4434986113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:25.878793001 CET49861443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:25.878983974 CET49861443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:25.878998995 CET4434986113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:25.879018068 CET49861443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:25.879024029 CET4434986113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:25.879962921 CET4434986213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:25.879966021 CET4434986313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:25.880626917 CET4434986313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:25.880650043 CET4434986213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:25.880664110 CET4434986313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:25.880719900 CET49863443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:25.880742073 CET49862443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:25.880862951 CET49863443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:25.880999088 CET49863443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:25.881011009 CET4434986313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:25.881026030 CET49863443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:25.881030083 CET4434986313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:25.881664991 CET49862443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:25.881695986 CET4434986213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:25.881715059 CET49862443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:25.881724119 CET4434986213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:25.884963036 CET49866443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:25.884995937 CET4434986613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:25.885121107 CET49866443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:25.885624886 CET49866443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:25.885641098 CET4434986613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:25.887576103 CET49867443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:25.887639046 CET4434986713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:25.887727976 CET49867443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:25.888596058 CET49867443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:25.888633013 CET4434986713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:25.890136957 CET49868443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:25.890177965 CET4434986813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:25.890247107 CET49868443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:25.890433073 CET49868443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:25.890461922 CET4434986813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:25.907644987 CET4434986413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:25.908266068 CET49864443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:25.908276081 CET4434986413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:25.908830881 CET49864443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:25.908835888 CET4434986413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:26.060820103 CET4434986413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:26.060929060 CET4434986413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:26.060992002 CET49864443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:26.061172009 CET49864443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:26.061201096 CET4434986413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:26.061216116 CET49864443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:26.061222076 CET4434986413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:26.064234972 CET49869443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:26.064277887 CET4434986913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:26.064404011 CET49869443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:26.064672947 CET49869443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:26.064682961 CET4434986913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:26.599632978 CET4434986513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:26.600157022 CET49865443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:26.600224972 CET4434986513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:26.600625038 CET49865443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:26.600641012 CET4434986513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:26.624144077 CET4434986813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:26.624808073 CET49868443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:26.624859095 CET4434986813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:26.625238895 CET4434986713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:26.625538111 CET49868443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:26.625557899 CET4434986813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:26.625922918 CET49867443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:26.625950098 CET4434986713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:26.626127005 CET4434986613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:26.626456022 CET49867443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:26.626467943 CET4434986713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:26.626893997 CET49866443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:26.626908064 CET4434986613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:26.627489090 CET49866443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:26.627496004 CET4434986613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:26.728071928 CET4434986513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:26.728171110 CET4434986513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:26.728275061 CET49865443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:26.728456974 CET49865443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:26.728514910 CET4434986513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:26.728550911 CET49865443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:26.728569031 CET4434986513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:26.731398106 CET49870443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:26.731462002 CET4434987013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:26.731653929 CET49870443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:26.731837988 CET49870443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:26.731858015 CET4434987013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:26.757643938 CET4434986713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:26.757672071 CET4434986713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:26.757713079 CET4434986713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:26.757741928 CET49867443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:26.757777929 CET49867443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:26.758049965 CET49867443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:26.758049965 CET49867443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:26.758069992 CET4434986713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:26.758093119 CET4434986713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:26.761009932 CET49871443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:26.761038065 CET4434987113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:26.761096954 CET49871443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:26.761218071 CET4434986813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:26.761234045 CET49871443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:26.761244059 CET4434987113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:26.761269093 CET4434986813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:26.761323929 CET49868443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:26.761492014 CET49868443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:26.761513948 CET4434986813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:26.761531115 CET49868443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:26.761538029 CET4434986813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:26.763803005 CET49872443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:26.763851881 CET4434987213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:26.764091015 CET49872443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:26.764234066 CET49872443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:26.764266014 CET4434987213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:26.774039984 CET4434986613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:26.774219036 CET4434986613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:26.774281979 CET49866443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:26.774363041 CET49866443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:26.774382114 CET4434986613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:26.774393082 CET49866443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:26.774399042 CET4434986613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:26.777096033 CET49873443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:26.777133942 CET4434987313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:26.777245045 CET49873443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:26.777364969 CET49873443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:26.777384043 CET4434987313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:26.794466019 CET4434986913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:26.794980049 CET49869443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:26.795000076 CET4434986913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:26.795401096 CET49869443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:26.795406103 CET4434986913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:26.940159082 CET4434986913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:26.940185070 CET4434986913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:26.940227032 CET4434986913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:26.940244913 CET49869443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:26.940287113 CET49869443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:26.940566063 CET49869443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:26.940586090 CET4434986913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:26.940596104 CET49869443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:26.940602064 CET4434986913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:26.943360090 CET49874443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:26.943459988 CET4434987413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:26.943578005 CET49874443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:26.943846941 CET49874443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:26.943933010 CET4434987413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:27.473551989 CET4434987013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:27.475167036 CET49870443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:27.475200891 CET4434987013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:27.475635052 CET49870443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:27.475641966 CET4434987013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:27.502871990 CET4434987113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:27.503413916 CET49871443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:27.503422976 CET4434987113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:27.503854990 CET49871443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:27.503859043 CET4434987113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:27.526072025 CET4434987313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:27.526505947 CET49873443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:27.526537895 CET4434987313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:27.526920080 CET49873443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:27.526926041 CET4434987313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:27.561323881 CET4434987213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:27.561716080 CET49872443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:27.561741114 CET4434987213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:27.562144995 CET49872443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:27.562170029 CET4434987213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:27.605537891 CET4434987013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:27.605892897 CET4434987013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:27.605973959 CET49870443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:27.606017113 CET49870443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:27.606017113 CET49870443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:27.606040955 CET4434987013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:27.606060028 CET4434987013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:27.608571053 CET49875443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:27.608608961 CET4434987513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:27.608711958 CET49875443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:27.608880997 CET49875443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:27.608900070 CET4434987513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:27.635016918 CET4434987113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:27.635068893 CET4434987113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:27.635119915 CET4434987113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:27.635226965 CET49871443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:27.635267019 CET49871443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:27.635273933 CET4434987113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:27.635288954 CET49871443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:27.635293007 CET4434987113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:27.638040066 CET49876443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:27.638060093 CET4434987613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:27.638163090 CET49876443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:27.639741898 CET49876443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:27.639754057 CET4434987613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:27.659100056 CET4434987313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:27.659121037 CET4434987313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:27.659158945 CET4434987313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:27.659213066 CET49873443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:27.659442902 CET49873443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:27.659462929 CET4434987313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:27.659473896 CET49873443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:27.659478903 CET4434987313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:27.662247896 CET49877443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:27.662302971 CET4434987713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:27.662375927 CET49877443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:27.662544966 CET49877443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:27.662564993 CET4434987713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:27.664998055 CET4434987413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:27.665369987 CET49874443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:27.665436029 CET4434987413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:27.665854931 CET49874443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:27.665868998 CET4434987413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:27.725919008 CET4434987213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:27.726635933 CET4434987213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:27.726738930 CET49872443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:27.726808071 CET49872443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:27.726808071 CET49872443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:27.726850986 CET4434987213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:27.726876974 CET4434987213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:27.729650974 CET49878443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:27.729680061 CET4434987813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:27.729963064 CET49878443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:27.730113983 CET49878443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:27.730124950 CET4434987813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:27.795459032 CET4434987413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:27.795535088 CET4434987413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:27.795644999 CET49874443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:27.795799017 CET49874443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:27.795845032 CET4434987413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:27.795872927 CET49874443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:27.795890093 CET4434987413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:27.798758984 CET49879443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:27.798856974 CET4434987913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:27.799165010 CET49879443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:27.799329042 CET49879443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:27.799369097 CET4434987913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:28.354342937 CET4434987513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:28.354965925 CET49875443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:28.354979038 CET4434987513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:28.355421066 CET49875443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:28.355426073 CET4434987513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:28.370404005 CET4434987613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:28.373609066 CET49876443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:28.373625040 CET4434987613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:28.374070883 CET49876443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:28.374074936 CET4434987613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:28.394855976 CET4434987713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:28.395308971 CET49877443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:28.395364046 CET4434987713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:28.395745039 CET49877443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:28.395759106 CET4434987713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:28.485898972 CET4434987513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:28.485928059 CET4434987513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:28.485982895 CET4434987513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:28.486013889 CET49875443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:28.486061096 CET49875443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:28.486270905 CET49875443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:28.486294031 CET4434987513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:28.486310005 CET49875443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:28.486316919 CET4434987513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:28.489509106 CET49880443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:28.489540100 CET4434988013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:28.489655972 CET49880443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:28.489837885 CET49880443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:28.489850044 CET4434988013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:28.499988079 CET4434987813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:28.500411987 CET49878443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:28.500427008 CET4434987813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:28.500854969 CET49878443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:28.500859976 CET4434987813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:28.503503084 CET4434987613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:28.503562927 CET4434987613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:28.503890991 CET49876443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:28.503958941 CET49876443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:28.503973007 CET4434987613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:28.503983974 CET49876443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:28.503989935 CET4434987613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:28.506350040 CET49881443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:28.506395102 CET4434988113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:28.506596088 CET49881443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:28.506659985 CET49881443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:28.506678104 CET4434988113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:28.527900934 CET4434987713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:28.528052092 CET4434987713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:28.528167963 CET49877443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:28.528227091 CET49877443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:28.528227091 CET49877443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:28.528280973 CET4434987713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:28.528307915 CET4434987713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:28.531085014 CET49882443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:28.531110048 CET4434988213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:28.531189919 CET49882443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:28.531346083 CET49882443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:28.531356096 CET4434988213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:28.598495007 CET4434987913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:28.599095106 CET49879443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:28.599133968 CET4434987913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:28.599580050 CET49879443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:28.599590063 CET4434987913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:28.638964891 CET4434987813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:28.639039993 CET4434987813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:28.639136076 CET49878443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:28.639378071 CET49878443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:28.639398098 CET4434987813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:28.639425993 CET49878443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:28.639431953 CET4434987813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:28.642508030 CET49883443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:28.642569065 CET4434988313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:28.642673016 CET49883443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:28.642904997 CET49883443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:28.642927885 CET4434988313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:28.731769085 CET4434987913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:28.731798887 CET4434987913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:28.731848955 CET4434987913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:28.731889963 CET49879443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:28.731937885 CET49879443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:28.732161999 CET49879443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:28.732203960 CET4434987913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:28.732218027 CET49879443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:28.732225895 CET4434987913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:28.735249043 CET49884443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:28.735281944 CET4434988413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:28.735435009 CET49884443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:28.735574007 CET49884443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:28.735579967 CET4434988413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:29.227051020 CET4434988013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:29.227701902 CET49880443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:29.227715969 CET4434988013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:29.228178024 CET49880443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:29.228183031 CET4434988013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:29.232772112 CET4434988113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:29.233129978 CET49881443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:29.233150005 CET4434988113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:29.233580112 CET49881443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:29.233587027 CET4434988113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:29.243927002 CET44349803188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:29.244111061 CET44349803188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:29.244317055 CET49803443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:29.258290052 CET4434988213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:29.258753061 CET49882443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:29.258759975 CET4434988213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:29.259150028 CET49882443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:29.259152889 CET4434988213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:29.359996080 CET4434988013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:29.360171080 CET4434988013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:29.360263109 CET49880443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:29.360382080 CET49880443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:29.360408068 CET4434988013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:29.360423088 CET49880443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:29.360428095 CET4434988013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:29.362668037 CET4434988113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:29.362704992 CET4434988113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:29.362740040 CET4434988113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:29.362782001 CET49881443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:29.362842083 CET49881443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:29.362920046 CET49881443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:29.362946987 CET4434988113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:29.362965107 CET49881443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:29.362973928 CET4434988113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:29.363581896 CET49885443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:29.363639116 CET4434988513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:29.363703012 CET49885443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:29.363843918 CET49885443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:29.363866091 CET4434988513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:29.364900112 CET49886443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:29.364940882 CET4434988613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:29.365071058 CET49886443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:29.365189075 CET49886443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:29.365201950 CET4434988613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:29.389132977 CET4434988213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:29.389197111 CET4434988213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:29.389293909 CET49882443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:29.389507055 CET49882443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:29.389517069 CET4434988213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:29.389530897 CET49882443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:29.389534950 CET4434988213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:29.392185926 CET49887443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:29.392255068 CET4434988713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:29.392362118 CET49887443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:29.392483950 CET49887443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:29.392503977 CET4434988713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:29.474754095 CET4434988413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:29.475321054 CET49884443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:29.475332975 CET4434988413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:29.475852013 CET49884443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:29.475860119 CET4434988413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:29.560749054 CET4434988313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:29.561475039 CET49883443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:29.561511993 CET4434988313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:29.561907053 CET49883443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:29.561918020 CET4434988313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:29.609591961 CET4434988413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:29.612708092 CET4434988413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:29.612776995 CET49884443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:29.612827063 CET49884443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:29.612834930 CET4434988413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:29.612895012 CET49884443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:29.612900972 CET4434988413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:29.615745068 CET49888443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:29.615849018 CET4434988813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:29.615943909 CET49888443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:29.616091013 CET49888443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:29.616123915 CET4434988813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:29.696198940 CET4434988313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:29.696259975 CET4434988313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:29.696355104 CET49883443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:29.696635962 CET49883443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:29.696657896 CET4434988313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:29.696679115 CET49883443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:29.696686983 CET4434988313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:29.699733019 CET49889443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:29.699773073 CET4434988913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:29.699877977 CET49889443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:29.700057983 CET49889443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:29.700069904 CET4434988913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:30.097284079 CET4434988513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:30.099116087 CET49885443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:30.099184036 CET4434988513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:30.099718094 CET49885443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:30.099745989 CET4434988513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:30.099752903 CET4434988613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:30.100069046 CET49886443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:30.100085974 CET4434988613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:30.100574970 CET49886443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:30.100579977 CET4434988613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:30.132088900 CET4434988713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:30.132667065 CET49887443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:30.132687092 CET4434988713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:30.133110046 CET49887443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:30.133119106 CET4434988713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:30.232517958 CET4434988513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:30.232559919 CET4434988513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:30.232564926 CET4434988613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:30.232600927 CET4434988513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:30.232618093 CET4434988613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:30.232650042 CET49885443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:30.232695103 CET49885443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:30.232778072 CET49886443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:30.232918024 CET49885443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:30.232928038 CET4434988513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:30.232933998 CET49886443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:30.232933998 CET49886443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:30.232953072 CET4434988613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:30.232956886 CET49885443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:30.232964993 CET4434988613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:30.232964993 CET4434988513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:30.236040115 CET49890443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:30.236092091 CET4434989013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:30.236108065 CET49891443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:30.236139059 CET4434989113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:30.236171961 CET49890443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:30.236201048 CET49891443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:30.236366987 CET49891443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:30.236370087 CET49890443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:30.236385107 CET4434989013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:30.236390114 CET4434989113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:30.268780947 CET4434988713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:30.269331932 CET4434988713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:30.269382000 CET4434988713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:30.269408941 CET49887443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:30.269448042 CET49887443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:30.269490004 CET49887443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:30.269512892 CET4434988713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:30.269550085 CET49887443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:30.269557953 CET4434988713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:30.272419930 CET49892443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:30.272433043 CET4434989213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:30.272530079 CET49892443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:30.272700071 CET49892443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:30.272708893 CET4434989213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:30.358974934 CET4434988813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:30.359607935 CET49888443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:30.359654903 CET4434988813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:30.360209942 CET49888443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:30.360224009 CET4434988813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:30.450691938 CET4434988913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:30.451452017 CET49889443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:30.451486111 CET4434988913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:30.451948881 CET49889443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:30.451955080 CET4434988913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:30.492443085 CET4434988813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:30.492510080 CET4434988813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:30.492568016 CET49888443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:30.492753029 CET49888443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:30.492789984 CET4434988813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:30.492804050 CET49888443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:30.492811918 CET4434988813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:30.498264074 CET49893443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:30.498321056 CET4434989313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:30.498379946 CET49893443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:30.498960018 CET49893443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:30.498980045 CET4434989313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:30.584208012 CET4434988913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:30.584392071 CET4434988913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:30.584454060 CET49889443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:30.584534883 CET49889443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:30.584553957 CET4434988913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:30.584564924 CET49889443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:30.584570885 CET4434988913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:30.587609053 CET49894443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:30.587644100 CET4434989413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:30.587728977 CET49894443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:30.587891102 CET49894443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:30.587907076 CET4434989413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:30.670942068 CET49803443192.168.2.5188.114.96.3
                                            Oct 29, 2024 15:27:30.670974016 CET44349803188.114.96.3192.168.2.5
                                            Oct 29, 2024 15:27:30.979505062 CET4434989013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:30.980143070 CET49890443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:30.980209112 CET4434989013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:30.980597019 CET49890443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:30.980612993 CET4434989013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:30.984162092 CET4434989113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:30.984503984 CET49891443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:30.984522104 CET4434989113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:30.984879971 CET49891443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:30.984889984 CET4434989113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:31.016913891 CET4434989213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:31.017642975 CET49892443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:31.017652988 CET4434989213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:31.018024921 CET49892443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:31.018029928 CET4434989213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:31.112888098 CET4434989013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:31.112960100 CET4434989013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:31.113076925 CET49890443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:31.113346100 CET49890443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:31.113374949 CET4434989013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:31.113392115 CET49890443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:31.113409996 CET4434989013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:31.115940094 CET49895443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:31.116015911 CET4434989513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:31.116102934 CET49895443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:31.116252899 CET49895443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:31.116292000 CET4434989513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:31.117115974 CET4434989113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:31.117222071 CET4434989113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:31.117269039 CET49891443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:31.117306948 CET49891443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:31.117326021 CET4434989113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:31.117336035 CET49891443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:31.117341995 CET4434989113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:31.119344950 CET49896443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:31.119373083 CET4434989613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:31.119441986 CET49896443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:31.119549990 CET49896443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:31.119566917 CET4434989613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:31.149316072 CET4434989213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:31.149375916 CET4434989213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:31.149502039 CET49892443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:31.149728060 CET49892443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:31.149735928 CET4434989213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:31.149748087 CET49892443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:31.149751902 CET4434989213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:31.152889967 CET49897443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:31.152932882 CET4434989713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:31.153124094 CET49897443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:31.153280973 CET49897443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:31.153299093 CET4434989713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:31.244846106 CET4434989313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:31.245709896 CET49893443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:31.245807886 CET4434989313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:31.246155977 CET49893443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:31.246172905 CET4434989313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:31.328625917 CET4434989413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:31.329225063 CET49894443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:31.329236984 CET4434989413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:31.329705954 CET49894443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:31.329710960 CET4434989413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:31.376569033 CET4434989313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:31.376915932 CET4434989313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:31.377134085 CET49893443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:31.377134085 CET49893443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:31.377134085 CET49893443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:31.380223036 CET49898443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:31.380248070 CET4434989813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:31.380359888 CET49898443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:31.380616903 CET49898443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:31.380629063 CET4434989813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:31.461818933 CET4434989413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:31.461884975 CET4434989413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:31.461934090 CET49894443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:31.462183952 CET49894443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:31.462193966 CET4434989413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:31.462203026 CET49894443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:31.462207079 CET4434989413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:31.465183020 CET49899443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:31.465240955 CET4434989913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:31.465343952 CET49899443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:31.465537071 CET49899443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:31.465553999 CET4434989913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:31.684782982 CET49893443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:31.684830904 CET4434989313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:31.998490095 CET4434989613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:31.998563051 CET4434989513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:31.999118090 CET49895443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:31.999166012 CET4434989513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:31.999191046 CET49896443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:31.999202013 CET4434989613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:31.999607086 CET49896443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:31.999619961 CET4434989613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:31.999675035 CET49895443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:31.999691963 CET4434989513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:32.116465092 CET4434989713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:32.117090940 CET49897443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:32.117136002 CET4434989713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:32.117511988 CET49897443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:32.117533922 CET4434989713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:32.133119106 CET4434989513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:32.133148909 CET4434989513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:32.133188009 CET4434989513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:32.133249044 CET49895443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:32.133312941 CET49895443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:32.133523941 CET49895443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:32.133523941 CET49895443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:32.133568048 CET4434989513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:32.133610010 CET4434989513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:32.133629084 CET4434989613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:32.133802891 CET4434989613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:32.133862019 CET49896443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:32.134008884 CET49896443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:32.134008884 CET49896443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:32.134022951 CET4434989613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:32.134032965 CET4434989613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:32.136579037 CET49900443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:32.136604071 CET4434990013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:32.136643887 CET49901443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:32.136679888 CET49900443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:32.136682034 CET4434990113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:32.136735916 CET49901443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:32.136843920 CET49900443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:32.136859894 CET49901443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:32.136868954 CET4434990013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:32.136878967 CET4434990113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:32.151995897 CET4434989813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:32.152510881 CET49898443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:32.152523994 CET4434989813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:32.153193951 CET49898443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:32.153198004 CET4434989813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:32.205972910 CET4434989913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:32.206633091 CET49899443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:32.206677914 CET4434989913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:32.207058907 CET49899443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:32.207072020 CET4434989913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:32.248043060 CET4434989713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:32.248110056 CET4434989713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:32.248270988 CET49897443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:32.248370886 CET49897443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:32.248370886 CET49897443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:32.248397112 CET4434989713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:32.248409986 CET4434989713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:32.251307011 CET49902443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:32.251332998 CET4434990213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:32.251418114 CET49902443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:32.251596928 CET49902443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:32.251610041 CET4434990213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:32.287432909 CET4434989813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:32.287473917 CET4434989813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:32.287955046 CET49898443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:32.287955046 CET49898443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:32.287975073 CET49898443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:32.287986994 CET4434989813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:32.290882111 CET49903443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:32.290921926 CET4434990313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:32.291027069 CET49903443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:32.291218996 CET49903443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:32.291234970 CET4434990313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:32.339586020 CET4434989913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:32.339606047 CET4434989913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:32.339716911 CET4434989913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:32.339745998 CET49899443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:32.339795113 CET49899443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:32.340051889 CET49899443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:32.340051889 CET49899443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:32.340080023 CET4434989913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:32.340086937 CET4434989913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:32.343039989 CET49904443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:32.343082905 CET4434990413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:32.343182087 CET49904443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:32.343378067 CET49904443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:32.343389034 CET4434990413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:32.871179104 CET4434990013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:32.871896982 CET49900443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:32.871908903 CET4434990013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:32.872397900 CET49900443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:32.872402906 CET4434990013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:32.907867908 CET4434990113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:32.908472061 CET49901443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:32.908497095 CET4434990113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:32.908970118 CET49901443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:32.908981085 CET4434990113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:33.001684904 CET4434990013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:33.001780987 CET4434990013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:33.001821041 CET4434990013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:33.001905918 CET49900443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:33.001905918 CET49900443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:33.002175093 CET49900443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:33.002175093 CET49900443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:33.002190113 CET4434990013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:33.002199888 CET4434990013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:33.005641937 CET49905443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:33.005685091 CET4434990513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:33.005804062 CET49905443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:33.006022930 CET49905443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:33.006038904 CET4434990513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:33.015356064 CET4434990213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:33.015894890 CET49902443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:33.015906096 CET4434990213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:33.016325951 CET49902443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:33.016346931 CET4434990213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:33.021955013 CET4434990313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:33.022461891 CET49903443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:33.022475958 CET4434990313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:33.022847891 CET49903443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:33.022855997 CET4434990313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:33.070523977 CET4434990113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:33.070550919 CET4434990113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:33.070596933 CET4434990113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:33.070626974 CET49901443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:33.070663929 CET49901443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:33.070914984 CET49901443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:33.070924997 CET4434990113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:33.070956945 CET49901443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:33.070962906 CET4434990113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:33.073997974 CET49906443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:33.074032068 CET4434990613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:33.074302912 CET49906443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:33.074304104 CET49906443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:33.074337959 CET4434990613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:33.093233109 CET4434990413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:33.093877077 CET49904443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:33.093908072 CET4434990413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:33.094296932 CET49904443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:33.094305038 CET4434990413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:33.151437044 CET4434990213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:33.151706934 CET4434990213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:33.151850939 CET49902443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:33.151850939 CET49902443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:33.151882887 CET49902443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:33.151891947 CET4434990213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:33.154702902 CET49907443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:33.154740095 CET4434990713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:33.154946089 CET49907443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:33.154946089 CET49907443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:33.154968023 CET4434990713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:33.165812016 CET4434990313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:33.165899992 CET4434990313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:33.165942907 CET4434990313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:33.165947914 CET49903443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:33.165997982 CET49903443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:33.166106939 CET49903443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:33.166122913 CET4434990313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:33.166136980 CET49903443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:33.166145086 CET4434990313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:33.168543100 CET49908443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:33.168565989 CET4434990813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:33.168673992 CET49908443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:33.168813944 CET49908443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:33.168827057 CET4434990813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:33.226888895 CET4434990413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:33.226944923 CET4434990413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:33.227066994 CET49904443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:33.227299929 CET49904443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:33.227299929 CET49904443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:33.227329969 CET4434990413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:33.227341890 CET4434990413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:33.230232000 CET49909443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:33.230257034 CET4434990913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:33.230360985 CET49909443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:33.230525970 CET49909443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:33.230534077 CET4434990913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:33.755373001 CET4434990513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:33.756032944 CET49905443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:33.756047010 CET4434990513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:33.756521940 CET49905443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:33.756525993 CET4434990513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:33.803014040 CET4434990613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:33.803679943 CET49906443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:33.803713083 CET4434990613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:33.804131031 CET49906443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:33.804136992 CET4434990613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:33.887706041 CET4434990513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:33.887731075 CET4434990513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:33.887871027 CET49905443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:33.887883902 CET4434990513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:33.888333082 CET4434990513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:33.888396978 CET49905443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:33.888428926 CET49905443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:33.888443947 CET4434990513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:33.888454914 CET49905443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:33.888461113 CET4434990513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:33.889107943 CET4434990713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:33.889525890 CET49907443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:33.889539003 CET4434990713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:33.889964104 CET49907443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:33.889967918 CET4434990713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:33.891118050 CET49910443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:33.891175985 CET4434991013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:33.891253948 CET49910443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:33.891406059 CET49910443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:33.891416073 CET4434991013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:33.915055037 CET4434990813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:33.915858030 CET49908443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:33.915900946 CET4434990813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:33.916325092 CET49908443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:33.916335106 CET4434990813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:33.943682909 CET4434990613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:33.943711042 CET4434990613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:33.943754911 CET4434990613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:33.943799019 CET49906443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:33.943834066 CET49906443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:33.944055080 CET49906443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:33.944075108 CET4434990613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:33.944087982 CET49906443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:33.944096088 CET4434990613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:33.947061062 CET49911443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:33.947087049 CET4434991113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:33.947199106 CET49911443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:33.947361946 CET49911443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:33.947374105 CET4434991113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:33.960084915 CET4434990913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:33.960539103 CET49909443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:33.960571051 CET4434990913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:33.961121082 CET49909443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:33.961124897 CET4434990913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:34.026438951 CET4434990713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:34.026618004 CET4434990713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:34.026674032 CET4434990713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:34.026689053 CET49907443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:34.026735067 CET49907443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:34.026949883 CET49907443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:34.026961088 CET4434990713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:34.026994944 CET49907443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:34.026999950 CET4434990713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:34.030039072 CET49912443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:34.030102968 CET4434991213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:34.030196905 CET49912443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:34.030335903 CET49912443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:34.030353069 CET4434991213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:34.066303015 CET4434990813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:34.066472054 CET4434990813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:34.066541910 CET49908443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:34.066665888 CET49908443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:34.066684008 CET4434990813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:34.066699028 CET49908443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:34.066704988 CET4434990813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:34.069598913 CET49913443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:34.069637060 CET4434991313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:34.069727898 CET49913443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:34.069896936 CET49913443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:34.069911003 CET4434991313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:34.089720964 CET4434990913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:34.089791059 CET4434990913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:34.089840889 CET49909443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:34.090063095 CET49909443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:34.090063095 CET49909443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:34.090089083 CET4434990913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:34.090116024 CET4434990913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:34.092458963 CET49914443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:34.092514038 CET4434991413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:34.092581034 CET49914443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:34.092695951 CET49914443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:34.092711926 CET4434991413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:34.638864040 CET4434991013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:34.639481068 CET49910443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:34.639517069 CET4434991013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:34.640073061 CET49910443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:34.640079021 CET4434991013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:34.688638926 CET4434991113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:34.689171076 CET49911443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:34.689189911 CET4434991113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:34.689640999 CET49911443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:34.689646006 CET4434991113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:34.763117075 CET4434991213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:34.763663054 CET49912443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:34.763717890 CET4434991213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:34.764152050 CET49912443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:34.764159918 CET4434991213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:34.772069931 CET4434991013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:34.772171021 CET4434991013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:34.772245884 CET49910443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:34.772380114 CET49910443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:34.772419930 CET4434991013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:34.772444963 CET49910443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:34.772459030 CET4434991013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:34.776356936 CET49915443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:34.776451111 CET4434991513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:34.776560068 CET49915443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:34.776751995 CET49915443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:34.776782036 CET4434991513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:34.815208912 CET4434991313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:34.815763950 CET49913443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:34.815807104 CET4434991313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:34.816216946 CET49913443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:34.816226959 CET4434991313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:34.820688009 CET4434991113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:34.820712090 CET4434991113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:34.820751905 CET4434991113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:34.820770025 CET49911443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:34.820826054 CET49911443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:34.821077108 CET49911443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:34.821089983 CET4434991113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:34.821129084 CET49911443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:34.821135044 CET4434991113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:34.823904991 CET49916443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:34.824001074 CET4434991613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:34.824103117 CET49916443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:34.824275017 CET49916443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:34.824315071 CET4434991613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:34.826659918 CET4434991413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:34.827088118 CET49914443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:34.827101946 CET4434991413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:34.827558994 CET49914443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:34.827567101 CET4434991413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:34.895086050 CET4434991213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:34.895143032 CET4434991213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:34.895231009 CET49912443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:34.895430088 CET49912443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:34.895456076 CET4434991213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:34.895468950 CET49912443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:34.895477057 CET4434991213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:34.898192883 CET49917443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:34.898224115 CET4434991713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:34.898300886 CET49917443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:34.898435116 CET49917443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:34.898441076 CET4434991713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:34.954809904 CET4434991313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:34.954834938 CET4434991313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:34.954874039 CET4434991313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:34.954942942 CET49913443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:34.954972982 CET49913443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:34.955234051 CET49913443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:34.955249071 CET4434991313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:34.955260038 CET49913443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:34.955265045 CET4434991313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:34.958302021 CET49918443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:34.958338976 CET4434991813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:34.958426952 CET49918443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:34.958600044 CET49918443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:34.958619118 CET4434991813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:34.963571072 CET4434991413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:34.963606119 CET4434991413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:34.963654041 CET49914443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:34.963805914 CET49914443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:34.963825941 CET4434991413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:34.963839054 CET49914443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:34.963846922 CET4434991413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:34.966110945 CET49919443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:34.966142893 CET4434991913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:34.966207981 CET49919443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:34.966336966 CET49919443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:34.966347933 CET4434991913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:35.513230085 CET4434991513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:35.513854027 CET49915443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:35.513904095 CET4434991513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:35.514379025 CET49915443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:35.514394999 CET4434991513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:35.556729078 CET4434991613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:35.557337046 CET49916443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:35.557411909 CET4434991613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:35.557770967 CET49916443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:35.557790041 CET4434991613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:35.675929070 CET4434991713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:35.676497936 CET49917443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:35.676512957 CET4434991713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:35.676961899 CET49917443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:35.676966906 CET4434991713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:35.693594933 CET4434991613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:35.693659067 CET4434991613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:35.693806887 CET49916443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:35.693978071 CET49916443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:35.694025993 CET4434991613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:35.694056988 CET49916443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:35.694072962 CET4434991613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:35.696832895 CET49920443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:35.696880102 CET4434992013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:35.697000027 CET49920443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:35.697165012 CET49920443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:35.697180986 CET4434992013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:35.698704004 CET4434991513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:35.698726892 CET4434991513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:35.698765993 CET4434991513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:35.698780060 CET49915443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:35.698813915 CET49915443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:35.698976040 CET49915443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:35.698996067 CET4434991513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:35.699007988 CET49915443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:35.699012995 CET4434991513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:35.700109959 CET4434991813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:35.700526953 CET49918443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:35.700572968 CET4434991813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:35.700946093 CET49918443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:35.700958014 CET4434991813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:35.701410055 CET49921443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:35.701442003 CET4434992113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:35.701587915 CET49921443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:35.701662064 CET49921443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:35.701673031 CET4434992113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:35.714446068 CET4434991913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:35.714792013 CET49919443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:35.714812040 CET4434991913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:35.715159893 CET49919443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:35.715163946 CET4434991913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:35.815566063 CET4434991713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:35.815642118 CET4434991713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:35.815728903 CET49917443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:35.815978050 CET49917443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:35.815990925 CET4434991713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:35.815996885 CET49917443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:35.816001892 CET4434991713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:35.819282055 CET49922443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:35.819336891 CET4434992213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:35.819431067 CET49922443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:35.819624901 CET49922443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:35.819643021 CET4434992213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:35.833379030 CET4434991813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:35.833435059 CET4434991813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:35.833539963 CET49918443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:35.833786011 CET49918443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:35.833786011 CET49918443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:35.833826065 CET4434991813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:35.833851099 CET4434991813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:35.836576939 CET49923443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:35.836608887 CET4434992313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:35.836730957 CET49923443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:35.836870909 CET49923443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:35.836883068 CET4434992313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:35.892759085 CET4434991913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:35.892833948 CET4434991913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:35.892899036 CET49919443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:35.893184900 CET49919443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:35.893186092 CET49919443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:35.893215895 CET4434991913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:35.893244982 CET4434991913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:35.895869970 CET49924443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:35.895972967 CET4434992413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:35.896090031 CET49924443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:35.896246910 CET49924443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:35.896284103 CET4434992413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:36.457722902 CET4434992113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:36.458205938 CET49921443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:36.458229065 CET4434992113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:36.458828926 CET49921443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:36.458833933 CET4434992113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:36.482290983 CET4434992013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:36.482728004 CET49920443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:36.482742071 CET4434992013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:36.483146906 CET49920443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:36.483154058 CET4434992013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:36.590737104 CET4434992313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:36.591344118 CET49923443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:36.591362953 CET4434992313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:36.591783047 CET49923443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:36.591787100 CET4434992313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:36.593300104 CET4434992113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:36.593327045 CET4434992113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:36.593372107 CET4434992113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:36.593384027 CET49921443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:36.593430042 CET49921443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:36.593626022 CET49921443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:36.593640089 CET4434992113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:36.593667030 CET49921443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:36.593672037 CET4434992113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:36.596366882 CET49925443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:36.596409082 CET4434992513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:36.596538067 CET49925443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:36.596687078 CET49925443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:36.596704960 CET4434992513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:36.615184069 CET4434992213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:36.615572929 CET49922443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:36.615595102 CET4434992213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:36.615993023 CET49922443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:36.615998030 CET4434992213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:36.623543978 CET4434992013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:36.624552011 CET4434992013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:36.624622107 CET49920443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:36.626245022 CET49920443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:36.626245022 CET49920443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:36.626260996 CET4434992013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:36.626269102 CET4434992013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:36.632652044 CET49926443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:36.632750988 CET4434992613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:36.632870913 CET49926443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:36.632973909 CET49926443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:36.633008003 CET4434992613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:36.636467934 CET4434992413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:36.636955976 CET49924443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:36.636980057 CET4434992413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:36.637381077 CET49924443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:36.637387991 CET4434992413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:36.727269888 CET4434992313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:36.727487087 CET4434992313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:36.727526903 CET4434992313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:36.727544069 CET49923443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:36.727595091 CET49923443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:36.727667093 CET49923443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:36.727685928 CET4434992313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:36.727699041 CET49923443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:36.727705002 CET4434992313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:36.730600119 CET49927443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:36.730627060 CET4434992713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:36.730714083 CET49927443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:36.730909109 CET49927443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:36.730921984 CET4434992713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:36.755630016 CET4434992213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:36.755688906 CET4434992213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:36.755773067 CET49922443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:36.755989075 CET49922443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:36.755989075 CET49922443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:36.756007910 CET4434992213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:36.756019115 CET4434992213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:36.758797884 CET49928443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:36.758835077 CET4434992813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:36.758923054 CET49928443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:36.759088039 CET49928443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:36.759105921 CET4434992813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:36.767944098 CET4434992413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:36.768007994 CET4434992413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:36.768069983 CET49924443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:36.768183947 CET49924443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:36.768183947 CET49924443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:36.768212080 CET4434992413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:36.768235922 CET4434992413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:36.770477057 CET49929443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:36.770505905 CET4434992913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:36.770575047 CET49929443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:36.770746946 CET49929443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:36.770761967 CET4434992913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:37.352025032 CET4434992513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:37.352684021 CET49925443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:37.352698088 CET4434992513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:37.353096008 CET49925443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:37.353110075 CET4434992513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:37.389595032 CET4434992613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:37.390038967 CET49926443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:37.390104055 CET4434992613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:37.390522957 CET49926443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:37.390539885 CET4434992613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:37.486406088 CET4434992513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:37.486445904 CET4434992513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:37.486490965 CET4434992513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:37.486502886 CET49925443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:37.486560106 CET49925443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:37.486792088 CET49925443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:37.486792088 CET49925443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:37.486809015 CET4434992513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:37.486818075 CET4434992513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:37.489623070 CET49930443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:37.489666939 CET4434993013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:37.489741087 CET49930443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:37.489793062 CET4434992713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:37.489931107 CET49930443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:37.489944935 CET4434993013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:37.490236044 CET49927443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:37.490255117 CET4434992713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:37.490761042 CET49927443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:37.490775108 CET4434992713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:37.501334906 CET4434992813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:37.501673937 CET49928443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:37.501688957 CET4434992813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:37.502163887 CET49928443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:37.502168894 CET4434992813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:37.517410994 CET4434992913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:37.517743111 CET49929443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:37.517767906 CET4434992913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:37.518114090 CET49929443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:37.518121004 CET4434992913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:37.523647070 CET4434992613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:37.526782990 CET4434992613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:37.526851892 CET49926443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:37.526890039 CET49926443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:37.526917934 CET4434992613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:37.526935101 CET49926443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:37.526942968 CET4434992613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:37.529575109 CET49931443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:37.529584885 CET4434993113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:37.529664993 CET49931443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:37.529788017 CET49931443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:37.529808044 CET4434993113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:37.626642942 CET4434992713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:37.626672029 CET4434992713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:37.626724958 CET4434992713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:37.626725912 CET49927443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:37.626838923 CET49927443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:37.627012014 CET49927443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:37.627012014 CET49927443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:37.627031088 CET4434992713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:37.627042055 CET4434992713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:37.629815102 CET49932443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:37.629870892 CET4434993213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:37.629970074 CET49932443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:37.630131006 CET49932443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:37.630166054 CET4434993213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:37.647175074 CET4434992813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:37.647252083 CET4434992813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:37.647569895 CET49928443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:37.647569895 CET49928443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:37.649219036 CET49928443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:37.649238110 CET4434992813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:37.649689913 CET49933443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:37.649728060 CET4434993313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:37.649928093 CET49933443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:37.650084972 CET49933443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:37.650096893 CET4434993313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:37.791100025 CET4434992913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:37.791125059 CET4434992913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:37.791176081 CET4434992913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:37.791251898 CET49929443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:37.791341066 CET49929443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:37.791541100 CET49929443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:37.791579008 CET4434992913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:37.791621923 CET49929443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:37.791640997 CET4434992913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:37.794595003 CET49934443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:37.794631958 CET4434993413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:37.794718027 CET49934443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:37.794899940 CET49934443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:37.794915915 CET4434993413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:38.284291029 CET4434993013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:38.284920931 CET49930443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:38.284944057 CET4434993013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:38.285413027 CET49930443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:38.285418987 CET4434993013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:38.296966076 CET4434993113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:38.297348976 CET49931443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:38.297383070 CET4434993113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:38.297710896 CET49931443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:38.297719002 CET4434993113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:38.383985043 CET4434993213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:38.384483099 CET49932443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:38.384511948 CET4434993213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:38.384916067 CET49932443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:38.384922028 CET4434993213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:38.418276072 CET4434993313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:38.418869972 CET49933443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:38.418898106 CET4434993313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:38.419420004 CET49933443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:38.419426918 CET4434993313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:38.424797058 CET4434993013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:38.424824953 CET4434993013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:38.424877882 CET4434993013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:38.424880028 CET49930443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:38.424926996 CET49930443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:38.425120115 CET49930443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:38.425133944 CET4434993013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:38.425143957 CET49930443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:38.425149918 CET4434993013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:38.428039074 CET49935443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:38.428061008 CET4434993513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:38.428150892 CET49935443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:38.428303957 CET49935443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:38.428316116 CET4434993513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:38.440339088 CET4434993113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:38.440375090 CET4434993113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:38.440422058 CET49931443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:38.440423965 CET4434993113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:38.440466881 CET49931443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:38.440654039 CET49931443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:38.440666914 CET4434993113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:38.440677881 CET49931443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:38.440684080 CET4434993113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:38.442864895 CET49936443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:38.442878962 CET4434993613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:38.442949057 CET49936443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:38.443089008 CET49936443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:38.443105936 CET4434993613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:38.515593052 CET4434993213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:38.515819073 CET4434993213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:38.515893936 CET49932443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:38.515990973 CET49932443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:38.515990973 CET49932443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:38.516041994 CET4434993213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:38.516072035 CET4434993213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:38.518887997 CET49937443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:38.518932104 CET4434993713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:38.518990993 CET49937443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:38.519151926 CET49937443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:38.519179106 CET4434993713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:38.548444033 CET4434993413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:38.548933029 CET49934443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:38.549021959 CET4434993413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:38.549421072 CET49934443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:38.549437046 CET4434993413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:38.562195063 CET4434993313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:38.562222004 CET4434993313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:38.562269926 CET4434993313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:38.562263966 CET49933443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:38.562329054 CET49933443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:38.562525988 CET49933443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:38.562541962 CET4434993313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:38.562553883 CET49933443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:38.562558889 CET4434993313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:38.565315962 CET49938443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:38.565352917 CET4434993813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:38.565417051 CET49938443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:38.565572977 CET49938443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:38.565592051 CET4434993813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:38.685672045 CET4434993413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:38.685746908 CET4434993413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:38.685827017 CET49934443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:38.685995102 CET49934443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:38.686050892 CET4434993413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:38.686083078 CET49934443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:38.686100960 CET4434993413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:38.688472986 CET49939443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:38.688527107 CET4434993913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:38.688599110 CET49939443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:38.688735008 CET49939443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:38.688755989 CET4434993913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:39.214823008 CET4434993513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:39.215382099 CET49935443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:39.215399981 CET4434993513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:39.215852976 CET49935443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:39.215857983 CET4434993513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:39.218357086 CET4434993613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:39.218746901 CET49936443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:39.218766928 CET4434993613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:39.219127893 CET49936443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:39.219135046 CET4434993613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:39.284857035 CET4434993713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:39.285440922 CET49937443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:39.285465956 CET4434993713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:39.285866976 CET49937443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:39.285873890 CET4434993713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:39.355807066 CET4434993513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:39.358007908 CET4434993513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:39.358057022 CET4434993513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:39.358071089 CET49935443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:39.358089924 CET4434993613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:39.358114004 CET49935443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:39.358153105 CET4434993613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:39.358186960 CET49935443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:39.358202934 CET4434993513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:39.358217001 CET49936443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:39.358231068 CET49935443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:39.358237028 CET4434993513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:39.363375902 CET49936443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:39.363411903 CET4434993613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:39.363426924 CET49936443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:39.363435030 CET4434993613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:39.365675926 CET49940443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:39.365701914 CET4434994013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:39.365737915 CET49941443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:39.365768909 CET49940443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:39.365803957 CET4434994113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:39.365871906 CET49941443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:39.365955114 CET49940443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:39.365969896 CET4434994013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:39.366040945 CET49941443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:39.366067886 CET4434994113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:39.372458935 CET4434993813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:39.372836113 CET49938443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:39.372857094 CET4434993813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:39.373281956 CET49938443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:39.373298883 CET4434993813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:39.453077078 CET4434993713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:39.453109026 CET4434993713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:39.453156948 CET4434993713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:39.453202009 CET49937443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:39.453229904 CET49937443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:39.453453064 CET49937443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:39.453471899 CET4434993713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:39.453483105 CET49937443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:39.453489065 CET4434993713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:39.456355095 CET49942443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:39.456387043 CET4434994213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:39.456490993 CET49942443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:39.456641912 CET49942443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:39.456650019 CET4434994213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:39.465677977 CET4434993913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:39.466067076 CET49939443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:39.466078043 CET4434993913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:39.466618061 CET49939443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:39.466623068 CET4434993913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:39.511524916 CET4434993813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:39.511620045 CET4434993813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:39.511687994 CET49938443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:39.511919975 CET49938443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:39.511949062 CET4434993813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:39.511965036 CET49938443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:39.511972904 CET4434993813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:39.515100002 CET49943443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:39.515130997 CET4434994313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:39.515191078 CET49943443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:39.515347958 CET49943443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:39.515363932 CET4434994313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:39.606879950 CET4434993913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:39.606914043 CET4434993913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:39.606971979 CET4434993913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:39.606971025 CET49939443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:39.607022047 CET49939443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:39.607189894 CET49939443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:39.607209921 CET4434993913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:39.607222080 CET49939443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:39.607228994 CET4434993913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:39.610305071 CET49944443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:39.610349894 CET4434994413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:39.610433102 CET49944443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:39.610579014 CET49944443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:39.610590935 CET4434994413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:40.110522032 CET4434994013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:40.111171007 CET49940443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:40.111195087 CET4434994013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:40.111653090 CET49940443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:40.111664057 CET4434994013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:40.124537945 CET4434994113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:40.124989033 CET49941443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:40.125015974 CET4434994113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:40.125350952 CET49941443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:40.125364065 CET4434994113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:40.205677986 CET4434994213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:40.206140041 CET49942443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:40.206180096 CET4434994213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:40.206612110 CET49942443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:40.206619978 CET4434994213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:40.237256050 CET4434994313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:40.237787008 CET49943443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:40.237827063 CET4434994313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:40.238231897 CET49943443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:40.238244057 CET4434994313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:40.244704008 CET4434994013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:40.244776011 CET4434994013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:40.244851112 CET49940443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:40.245055914 CET49940443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:40.245068073 CET4434994013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:40.245112896 CET49940443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:40.245120049 CET4434994013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:40.247955084 CET49945443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:40.247992992 CET4434994513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:40.248110056 CET49945443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:40.248255968 CET49945443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:40.248272896 CET4434994513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:40.262388945 CET4434994113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:40.262444973 CET4434994113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:40.262516975 CET49941443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:40.262732983 CET49941443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:40.262732983 CET49941443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:40.262763023 CET4434994113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:40.262794971 CET4434994113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:40.265263081 CET49946443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:40.265288115 CET4434994613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:40.265384912 CET49946443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:40.265516043 CET49946443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:40.265535116 CET4434994613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:40.341172934 CET4434994213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:40.341188908 CET4434994213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:40.341228962 CET4434994213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:40.341273069 CET49942443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:40.341319084 CET49942443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:40.341523886 CET49942443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:40.341537952 CET4434994213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:40.341547966 CET49942443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:40.341552973 CET4434994213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:40.344618082 CET49947443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:40.344657898 CET4434994713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:40.344794989 CET49947443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:40.344961882 CET49947443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:40.344979048 CET4434994713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:40.353576899 CET4434994413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:40.354008913 CET49944443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:40.354021072 CET4434994413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:40.354453087 CET49944443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:40.354458094 CET4434994413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:40.376003027 CET4434994313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:40.376058102 CET4434994313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:40.376179934 CET49943443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:40.376415014 CET49943443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:40.376415014 CET49943443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:40.376456976 CET4434994313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:40.376483917 CET4434994313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:40.379329920 CET49948443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:40.379357100 CET4434994813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:40.379477024 CET49948443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:40.379601002 CET49948443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:40.379610062 CET4434994813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:40.490428925 CET4434994413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:40.490492105 CET4434994413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:40.490582943 CET49944443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:40.490808964 CET49944443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:40.490808964 CET49944443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:40.490824938 CET4434994413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:40.490835905 CET4434994413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:40.493856907 CET49949443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:40.493937969 CET4434994913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:40.494046926 CET49949443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:40.494220972 CET49949443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:40.494256973 CET4434994913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:40.984694004 CET4434994513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:40.985269070 CET49945443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:40.985294104 CET4434994513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:40.985738039 CET49945443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:40.985743999 CET4434994513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:40.999912024 CET4434994613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:41.000361919 CET49946443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:41.000380993 CET4434994613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:41.000794888 CET49946443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:41.000801086 CET4434994613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:41.086822033 CET4434994713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:41.087383986 CET49947443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:41.087408066 CET4434994713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:41.087812901 CET49947443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:41.087819099 CET4434994713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:41.113662958 CET4434994813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:41.114209890 CET49948443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:41.114231110 CET4434994813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:41.114706993 CET49948443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:41.114712954 CET4434994813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:41.114845037 CET4434994513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:41.114953995 CET4434994513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:41.114995956 CET4434994513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:41.115015030 CET49945443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:41.115045071 CET49945443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:41.115115881 CET49945443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:41.115115881 CET49945443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:41.115134001 CET4434994513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:41.115142107 CET4434994513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:41.117902040 CET49950443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:41.117921114 CET4434995013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:41.118015051 CET49950443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:41.118170977 CET49950443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:41.118180990 CET4434995013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:41.131161928 CET4434994613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:41.131211042 CET4434994613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:41.131326914 CET49946443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:41.131510973 CET49946443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:41.131542921 CET4434994613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:41.131577015 CET49946443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:41.131586075 CET4434994613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:41.133675098 CET49951443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:41.133699894 CET4434995113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:41.133780956 CET49951443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:41.133914948 CET49951443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:41.133930922 CET4434995113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:41.219821930 CET4434994713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:41.219845057 CET4434994713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:41.219887972 CET4434994713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:41.219952106 CET49947443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:41.220007896 CET49947443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:41.220221043 CET49947443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:41.220221043 CET49947443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:41.220238924 CET4434994713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:41.220247984 CET4434994713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:41.222918987 CET49952443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:41.222975969 CET4434995213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:41.223053932 CET49952443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:41.223212957 CET49952443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:41.223232985 CET4434995213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:41.228647947 CET4434994913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:41.229207993 CET49949443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:41.229259014 CET4434994913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:41.229666948 CET49949443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:41.229674101 CET4434994913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:41.258119106 CET4434994813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:41.258194923 CET4434994813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:41.258430958 CET49948443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:41.258831978 CET49948443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:41.258842945 CET4434994813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:41.258874893 CET49948443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:41.258882046 CET4434994813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:41.261881113 CET49953443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:41.261941910 CET4434995313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:41.262012959 CET49953443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:41.262151003 CET49953443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:41.262167931 CET4434995313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:41.359812021 CET4434994913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:41.359893084 CET4434994913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:41.359975100 CET49949443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:41.360197067 CET49949443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:41.360223055 CET4434994913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:41.360238075 CET49949443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:41.360244989 CET4434994913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:41.363636971 CET49954443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:41.363694906 CET4434995413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:41.363796949 CET49954443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:41.363976955 CET49954443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:41.364001036 CET4434995413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:41.886933088 CET4434995013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:41.887634993 CET49950443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:41.887659073 CET4434995013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:41.888310909 CET49950443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:41.888318062 CET4434995013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:41.916188002 CET4434995113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:41.916920900 CET49951443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:41.916964054 CET4434995113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:41.917450905 CET49951443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:41.917469978 CET4434995113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:41.967259884 CET4434995213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:41.967858076 CET49952443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:41.967868090 CET4434995213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:41.968511105 CET49952443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:41.968516111 CET4434995213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:41.994529009 CET4434995313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:41.995066881 CET49953443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:41.995084047 CET4434995313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:41.995582104 CET49953443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:41.995589018 CET4434995313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:42.051748991 CET4434995013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:42.051930904 CET4434995013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:42.051987886 CET4434995013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:42.052002907 CET49950443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:42.052069902 CET49950443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:42.052203894 CET49950443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:42.052203894 CET49950443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:42.052222013 CET4434995013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:42.052232027 CET4434995013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:42.055496931 CET49955443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:42.055557013 CET4434995513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:42.055658102 CET49955443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:42.055828094 CET49955443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:42.055847883 CET4434995513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:42.064771891 CET4434995113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:42.065783024 CET4434995113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:42.065861940 CET49951443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:42.065958023 CET49951443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:42.065958023 CET49951443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:42.065998077 CET4434995113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:42.066025019 CET4434995113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:42.068739891 CET49956443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:42.068777084 CET4434995613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:42.068864107 CET49956443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:42.069027901 CET49956443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:42.069040060 CET4434995613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:42.103698015 CET4434995213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:42.103777885 CET4434995213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:42.103910923 CET49952443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:42.104172945 CET49952443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:42.104190111 CET4434995213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:42.104199886 CET49952443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:42.104204893 CET4434995213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:42.107538939 CET49957443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:42.107601881 CET4434995713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:42.107692003 CET49957443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:42.107969046 CET49957443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:42.107986927 CET4434995713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:42.125653982 CET4434995313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:42.125945091 CET4434995313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:42.125977993 CET4434995313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:42.126015902 CET49953443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:42.126056910 CET49953443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:42.126111984 CET49953443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:42.126126051 CET4434995313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:42.126147032 CET49953443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:42.126153946 CET4434995313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:42.133569956 CET49958443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:42.133583069 CET4434995813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:42.133650064 CET49958443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:42.133784056 CET49958443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:42.133794069 CET4434995813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:42.134988070 CET4434995413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:42.135411978 CET49954443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:42.135436058 CET4434995413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:42.136030912 CET49954443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:42.136037111 CET4434995413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:42.274252892 CET4434995413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:42.274313927 CET4434995413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:42.274504900 CET49954443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:42.274699926 CET49954443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:42.274699926 CET49954443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:42.274719954 CET4434995413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:42.274729967 CET4434995413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:42.278070927 CET49959443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:42.278120995 CET4434995913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:42.278223991 CET49959443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:42.278486013 CET49959443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:42.278528929 CET4434995913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:42.811271906 CET4434995613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:42.811774969 CET49956443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:42.811803102 CET4434995613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:42.812261105 CET49956443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:42.812266111 CET4434995613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:42.837255001 CET4434995513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:42.837373972 CET4434995713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:42.837935925 CET49955443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:42.837969065 CET4434995513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:42.838527918 CET49955443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:42.838536978 CET4434995513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:42.838799953 CET49957443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:42.838844061 CET4434995713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:42.839286089 CET49957443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:42.839303017 CET4434995713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:42.905930996 CET4434995813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:42.906482935 CET49958443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:42.906519890 CET4434995813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:42.907066107 CET49958443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:42.907082081 CET4434995813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:42.952662945 CET4434995613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:42.952886105 CET4434995613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:42.952960968 CET49956443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:42.953016996 CET49956443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:42.953039885 CET4434995613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:42.953054905 CET49956443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:42.953063965 CET4434995613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:42.956372023 CET49960443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:42.956401110 CET4434996013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:42.956496954 CET49960443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:42.956686020 CET49960443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:42.956696987 CET4434996013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:42.968348980 CET4434995713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:42.968413115 CET4434995713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:42.968486071 CET49957443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:42.968746901 CET49957443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:42.968787909 CET4434995713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:42.968821049 CET49957443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:42.968837023 CET4434995713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:42.970539093 CET4434995513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:42.970583916 CET4434995513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:42.970632076 CET4434995513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:42.970633984 CET49955443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:42.970674992 CET49955443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:42.970838070 CET49955443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:42.970856905 CET4434995513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:42.970870018 CET49955443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:42.970876932 CET4434995513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:42.972024918 CET49961443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:42.972050905 CET4434996113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:42.972136021 CET49961443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:42.972251892 CET49961443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:42.972266912 CET4434996113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:42.973440886 CET49962443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:42.973453999 CET4434996213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:42.973520994 CET49962443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:42.973654985 CET49962443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:42.973664999 CET4434996213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:43.018975019 CET4434995913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:43.019469976 CET49959443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:43.019488096 CET4434995913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:43.020066023 CET49959443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:43.020072937 CET4434995913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:43.044914961 CET4434995813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:43.044976950 CET4434995813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:43.045097113 CET49958443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:43.045267105 CET49958443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:43.045288086 CET4434995813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:43.045342922 CET49958443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:43.045350075 CET4434995813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:43.048343897 CET49963443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:43.048371077 CET4434996313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:43.048584938 CET49963443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:43.048628092 CET49963443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:43.048631907 CET4434996313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:43.150835037 CET4434995913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:43.151155949 CET4434995913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:43.151216030 CET4434995913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:43.151245117 CET49959443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:43.151289940 CET49959443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:43.151350975 CET49959443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:43.151381969 CET4434995913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:43.151407957 CET49959443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:43.151423931 CET4434995913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:43.164657116 CET49964443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:43.164693117 CET4434996413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:43.164788008 CET49964443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:43.165040016 CET49964443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:43.165051937 CET4434996413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:43.877533913 CET4434996113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:43.878051996 CET4434996013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:43.878107071 CET49961443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:43.878122091 CET4434996113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:43.878344059 CET49960443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:43.878359079 CET4434996013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:43.878696918 CET49961443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:43.878704071 CET4434996113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:43.878865004 CET4434996313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:43.878885984 CET49960443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:43.878892899 CET4434996013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:43.879209995 CET49963443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:43.879232883 CET4434996313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:43.879570961 CET49963443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:43.879576921 CET4434996313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:43.882291079 CET4434996213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:43.882612944 CET49962443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:43.882618904 CET4434996213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:43.883044958 CET49962443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:43.883049011 CET4434996213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:43.913965940 CET4434996413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:43.914632082 CET49964443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:43.914648056 CET4434996413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:43.915116072 CET49964443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:43.915122032 CET4434996413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:44.009330034 CET4434996013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:44.009392023 CET4434996013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:44.009560108 CET49960443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:44.009578943 CET4434996113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:44.009598017 CET4434996113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:44.009625912 CET4434996113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:44.009694099 CET49961443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:44.009728909 CET49961443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:44.009862900 CET49961443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:44.009867907 CET49960443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:44.009881020 CET4434996013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:44.009881973 CET4434996113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:44.009892941 CET49960443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:44.009898901 CET4434996013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:44.009897947 CET49961443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:44.009910107 CET4434996113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:44.011188984 CET4434996313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:44.011471987 CET4434996313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:44.011512995 CET4434996313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:44.011563063 CET49963443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:44.011619091 CET49963443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:44.012048960 CET49963443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:44.012064934 CET4434996313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:44.012073040 CET49963443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:44.012077093 CET4434996313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:44.013351917 CET49965443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:44.013407946 CET4434996513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:44.013413906 CET49966443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:44.013438940 CET4434996613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:44.013480902 CET49965443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:44.013556004 CET49966443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:44.013685942 CET49965443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:44.013705969 CET4434996513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:44.013895988 CET49966443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:44.013910055 CET4434996613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:44.014599085 CET4434996213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:44.014657021 CET4434996213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:44.014713049 CET49962443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:44.014799118 CET49962443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:44.014806986 CET4434996213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:44.014816999 CET49962443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:44.014821053 CET4434996213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:44.015331030 CET49967443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:44.015360117 CET4434996713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:44.015448093 CET49967443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:44.015611887 CET49967443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:44.015634060 CET4434996713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:44.017304897 CET49968443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:44.017327070 CET4434996813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:44.017419100 CET49968443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:44.017565012 CET49968443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:44.017586946 CET4434996813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:44.070182085 CET4434996413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:44.070246935 CET4434996413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:44.070305109 CET49964443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:44.070514917 CET49964443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:44.070533037 CET4434996413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:44.070543051 CET49964443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:44.070549011 CET4434996413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:44.073399067 CET49969443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:44.073429108 CET4434996913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:44.073513985 CET49969443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:44.073682070 CET49969443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:44.073692083 CET4434996913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:44.748701096 CET4434996613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:44.749283075 CET49966443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:44.749296904 CET4434996613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:44.749727964 CET49966443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:44.749730110 CET4434996813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:44.749741077 CET4434996613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:44.750000954 CET49968443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:44.750020981 CET4434996813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:44.750313997 CET49968443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:44.750320911 CET4434996813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:44.757575989 CET4434996513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:44.757847071 CET49965443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:44.757879019 CET4434996513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:44.758163929 CET49965443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:44.758172035 CET4434996513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:44.763448954 CET4434996713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:44.763734102 CET49967443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:44.763745070 CET4434996713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:44.764107943 CET49967443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:44.764116049 CET4434996713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:44.815220118 CET4434996913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:44.815701962 CET49969443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:44.815721035 CET4434996913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:44.816106081 CET49969443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:44.816112995 CET4434996913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:44.882678986 CET4434996813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:44.882790089 CET4434996613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:44.882972956 CET4434996613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:44.883081913 CET49966443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:44.883594990 CET4434996813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:44.883666992 CET49968443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:44.888670921 CET49968443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:44.888695002 CET4434996813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:44.888710022 CET49968443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:44.888720036 CET4434996813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:44.889892101 CET49966443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:44.889892101 CET49966443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:44.889902115 CET4434996613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:44.889911890 CET4434996613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:44.893018007 CET4434996513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:44.893703938 CET4434996513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:44.893768072 CET49965443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:44.894287109 CET49970443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:44.894320965 CET4434997013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:44.894409895 CET49970443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:44.895289898 CET49971443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:44.895323992 CET4434997113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:44.895380020 CET49971443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:44.895456076 CET49965443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:44.895463943 CET4434996513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:44.895493984 CET49965443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:44.895499945 CET4434996513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:44.896122932 CET49971443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:44.896136045 CET4434997113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:44.897262096 CET4434996713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:44.897339106 CET4434996713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:44.897393942 CET49967443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:44.897404909 CET4434996713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:44.897432089 CET4434996713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:44.897475958 CET49967443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:44.897636890 CET49972443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:44.897653103 CET4434997213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:44.897706985 CET49972443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:44.897739887 CET49967443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:44.897747993 CET4434996713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:44.897758961 CET49967443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:44.897763968 CET4434996713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:44.897866964 CET49972443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:44.897880077 CET4434997213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:44.898209095 CET49970443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:44.898230076 CET4434997013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:44.899697065 CET49973443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:44.899714947 CET4434997313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:44.899817944 CET49973443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:44.899879932 CET49973443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:44.899899960 CET4434997313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:44.952114105 CET4434996913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:44.952161074 CET4434996913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:44.952213049 CET49969443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:44.952420950 CET49969443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:44.952436924 CET4434996913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:44.952446938 CET49969443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:44.952451944 CET4434996913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:44.956415892 CET49974443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:44.956460953 CET4434997413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:44.956553936 CET49974443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:44.956706047 CET49974443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:44.956739902 CET4434997413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:45.643994093 CET4434997013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:45.644551992 CET49970443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:45.644572020 CET4434997013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:45.644998074 CET49970443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:45.645004034 CET4434997013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:45.672135115 CET4434997213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:45.672590017 CET49972443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:45.672626019 CET4434997213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:45.673007011 CET49972443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:45.673019886 CET4434997213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:45.673892975 CET4434997113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:45.674144030 CET49971443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:45.674160004 CET4434997113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:45.674469948 CET49971443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:45.674475908 CET4434997113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:45.688184977 CET4434997313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:45.688543081 CET49973443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:45.688553095 CET4434997313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:45.688899040 CET49973443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:45.688905001 CET4434997313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:45.736543894 CET4434997413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:45.737181902 CET49974443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:45.737205029 CET4434997413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:45.737591028 CET49974443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:45.737596989 CET4434997413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:45.776817083 CET4434997013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:45.776905060 CET4434997013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:45.777079105 CET49970443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:45.777154922 CET49970443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:45.777168036 CET4434997013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:45.777199030 CET49970443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:45.777204990 CET4434997013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:45.780143023 CET49975443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:45.780165911 CET4434997513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:45.780267954 CET49975443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:45.780428886 CET49975443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:45.780437946 CET4434997513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:45.803484917 CET4434997213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:45.803546906 CET4434997213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:45.803611994 CET49972443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:45.803796053 CET49972443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:45.803796053 CET49972443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:45.803821087 CET4434997213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:45.803843021 CET4434997213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:45.804157019 CET4434997113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:45.805187941 CET4434997113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:45.805249929 CET49971443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:45.805277109 CET49971443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:45.805284023 CET4434997113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:45.805294037 CET49971443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:45.805299044 CET4434997113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:45.806241035 CET49976443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:45.806255102 CET4434997613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:45.806341887 CET49976443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:45.806474924 CET49976443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:45.806488037 CET4434997613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:45.807254076 CET49977443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:45.807343960 CET4434997713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:45.807429075 CET49977443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:45.807532072 CET49977443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:45.807569027 CET4434997713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:45.820512056 CET4434997313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:45.820576906 CET4434997313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:45.820710897 CET49973443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:45.820772886 CET49973443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:45.820780993 CET4434997313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:45.820820093 CET49973443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:45.820826054 CET4434997313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:45.822875023 CET49978443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:45.822892904 CET4434997813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:45.822967052 CET49978443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:45.823113918 CET49978443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:45.823128939 CET4434997813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:45.866619110 CET4434997413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:45.866939068 CET4434997413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:45.867022991 CET49974443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:45.867069006 CET49974443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:45.867069006 CET49974443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:45.867094040 CET4434997413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:45.867115974 CET4434997413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:45.869544029 CET49979443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:45.869592905 CET4434997913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:45.869666100 CET49979443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:45.869797945 CET49979443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:45.869817972 CET4434997913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:46.546705961 CET4434997713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:46.547456980 CET49977443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:46.547554016 CET4434997713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:46.547820091 CET49977443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:46.547837973 CET4434997713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:46.552185059 CET4434997513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:46.552694082 CET49975443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:46.552701950 CET4434997513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:46.553153038 CET49975443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:46.553159952 CET4434997513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:46.560753107 CET4434997613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:46.561124086 CET49976443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:46.561144114 CET4434997613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:46.561634064 CET49976443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:46.561639071 CET4434997613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:46.562863111 CET4434997813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:46.563174009 CET49978443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:46.563185930 CET4434997813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:46.563544035 CET49978443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:46.563549042 CET4434997813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:46.601958990 CET4434997913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:46.602394104 CET49979443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:46.602441072 CET4434997913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:46.602999926 CET49979443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:46.603008986 CET4434997913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:46.677099943 CET4434997713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:46.677198887 CET4434997713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:46.677247047 CET4434997713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:46.677262068 CET49977443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:46.677308083 CET49977443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:46.677464962 CET49977443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:46.677489042 CET4434997713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:46.677504063 CET49977443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:46.677510977 CET4434997713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:46.680150032 CET49980443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:46.680231094 CET4434998013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:46.680341005 CET49980443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:46.680493116 CET49980443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:46.680521965 CET4434998013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:46.694154978 CET4434997613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:46.694540024 CET4434997613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:46.694595098 CET49976443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:46.694628954 CET49976443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:46.694643974 CET4434997613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:46.694653034 CET49976443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:46.694658995 CET4434997613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:46.695584059 CET4434997813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:46.695636034 CET4434997813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:46.695684910 CET49978443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:46.695804119 CET49978443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:46.695808887 CET4434997813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:46.695820093 CET49978443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:46.695822954 CET4434997813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:46.696841002 CET49981443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:46.696867943 CET4434998113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:46.696948051 CET49981443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:46.697057962 CET49981443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:46.697068930 CET4434998113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:46.697829008 CET49982443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:46.697853088 CET4434998213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:46.697931051 CET49982443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:46.698071957 CET49982443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:46.698098898 CET4434998213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:46.734425068 CET4434997913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:46.734503031 CET4434997913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:46.734555006 CET4434997913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:46.734698057 CET49979443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:46.734699011 CET49979443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:46.734791994 CET49979443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:46.734791994 CET49979443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:46.734833956 CET4434997913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:46.734848022 CET4434997913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:46.736978054 CET49983443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:46.737003088 CET4434998313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:46.737068892 CET49983443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:46.737186909 CET49983443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:46.737198114 CET4434998313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:46.780019045 CET4434997513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:46.780132055 CET4434997513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:46.780172110 CET4434997513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:46.780348063 CET49975443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:46.780348063 CET49975443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:46.780450106 CET49975443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:46.780450106 CET49975443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:46.780458927 CET4434997513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:46.780467033 CET4434997513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:46.783463001 CET49984443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:46.783487082 CET4434998413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:46.783581018 CET49984443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:46.783761978 CET49984443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:46.783771992 CET4434998413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:47.437958002 CET4434998213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:47.438601971 CET49982443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:47.438628912 CET4434998213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:47.439096928 CET49982443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:47.439110041 CET4434998213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:47.450072050 CET4434998013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:47.451054096 CET49980443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:47.451073885 CET4434998013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:47.451503992 CET49980443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:47.451517105 CET4434998013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:47.452487946 CET4434998113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:47.452816963 CET49981443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:47.452827930 CET4434998113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:47.453231096 CET49981443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:47.453236103 CET4434998113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:47.766020060 CET4434998313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:47.766583920 CET49983443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:47.766592026 CET4434998313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:47.767052889 CET49983443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:47.767057896 CET4434998313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:47.767673969 CET4434998213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:47.767723083 CET4434998213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:47.767811060 CET49982443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:47.767987013 CET49982443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:47.768039942 CET4434998213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:47.768070936 CET49982443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:47.768086910 CET4434998213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:47.768343925 CET4434998413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:47.768660069 CET4434998113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:47.768686056 CET4434998013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:47.768726110 CET4434998113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:47.768740892 CET4434998013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:47.768783092 CET49981443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:47.768903971 CET49984443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:47.768907070 CET49980443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:47.768910885 CET4434998413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:47.769017935 CET49981443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:47.769017935 CET49981443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:47.769023895 CET4434998113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:47.769047022 CET4434998113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:47.769304991 CET49984443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:47.769309998 CET4434998413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:47.769712925 CET49980443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:47.769737959 CET4434998013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:47.769762993 CET49980443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:47.769776106 CET4434998013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:47.771774054 CET49985443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:47.771805048 CET4434998513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:47.771887064 CET49985443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:47.771924019 CET49986443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:47.771934986 CET4434998613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:47.771980047 CET49986443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:47.772094011 CET49985443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:47.772120953 CET4434998513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:47.772190094 CET49986443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:47.772197962 CET4434998613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:47.772329092 CET49987443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:47.772356033 CET4434998713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:47.772425890 CET49987443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:47.772505999 CET49987443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:47.772527933 CET4434998713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:47.912574053 CET4434998413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:47.912766933 CET4434998413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:47.912844896 CET49984443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:47.913073063 CET49984443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:47.913085938 CET4434998413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:47.913098097 CET49984443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:47.913103104 CET4434998413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:47.917851925 CET49988443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:47.917887926 CET4434998813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:47.917989016 CET49988443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:47.918173075 CET49988443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:47.918190956 CET4434998813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:47.920924902 CET4434998313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:47.920957088 CET4434998313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:47.920991898 CET4434998313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:47.921019077 CET49983443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:47.921067953 CET49983443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:47.921379089 CET49983443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:47.921384096 CET4434998313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:47.921412945 CET49983443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:47.921416998 CET4434998313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:47.925326109 CET49989443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:47.925354004 CET4434998913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:47.925427914 CET49989443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:47.925582886 CET49989443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:47.925599098 CET4434998913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:48.515630960 CET4434998613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:48.516599894 CET49986443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:48.516611099 CET4434998613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:48.516654015 CET4434998713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:48.517071009 CET49987443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:48.517141104 CET4434998713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:48.517568111 CET49987443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:48.517584085 CET4434998713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:48.518045902 CET49986443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:48.518052101 CET4434998613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:48.557723999 CET4434998513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:48.558424950 CET49985443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:48.558445930 CET4434998513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:48.559813976 CET49985443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:48.559828043 CET4434998513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:48.646783113 CET4434998713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:48.646855116 CET4434998613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:48.646879911 CET4434998613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:48.646881104 CET4434998713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:48.646945953 CET49986443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:48.646964073 CET4434998613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:48.646959066 CET49987443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:48.647064924 CET4434998613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:48.647109032 CET49986443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:48.647420883 CET49987443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:48.647475004 CET4434998713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:48.647495031 CET49987443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:48.647512913 CET4434998713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:48.648937941 CET49986443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:48.648955107 CET4434998613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:48.648967028 CET49986443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:48.648972988 CET4434998613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:48.651330948 CET49990443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:48.651400089 CET4434999013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:48.651483059 CET49990443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:48.652296066 CET49991443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:48.652329922 CET4434999113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:48.652391911 CET49991443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:48.652446032 CET49990443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:48.652476072 CET4434999013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:48.652532101 CET49991443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:48.652549028 CET4434999113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:48.673913002 CET4434998913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:48.674371958 CET49989443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:48.674390078 CET4434998913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:48.674968004 CET49989443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:48.674973965 CET4434998913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:48.683083057 CET4434998813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:48.683412075 CET49988443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:48.683448076 CET4434998813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:48.683825970 CET49988443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:48.683840036 CET4434998813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:48.695811987 CET4434998513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:48.696139097 CET4434998513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:48.696213961 CET49985443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:48.696266890 CET49985443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:48.696268082 CET49985443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:48.696299076 CET4434998513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:48.696310997 CET4434998513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:48.698559999 CET49992443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:48.698584080 CET4434999213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:48.698765993 CET49992443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:48.698806047 CET49992443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:48.698810101 CET4434999213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:48.810004950 CET4434998913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:48.810026884 CET4434998913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:48.810079098 CET4434998913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:48.810115099 CET49989443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:48.810132027 CET49989443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:48.810352087 CET49989443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:48.810368061 CET4434998913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:48.810376883 CET49989443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:48.810381889 CET4434998913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:48.813308954 CET49993443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:48.813395977 CET4434999313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:48.813504934 CET49993443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:48.813674927 CET49993443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:48.813710928 CET4434999313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:48.820653915 CET4434998813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:48.820678949 CET4434998813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:48.820735931 CET49988443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:48.820750952 CET4434998813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:48.820858955 CET4434998813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:48.820909023 CET49988443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:48.820928097 CET4434998813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:48.820966005 CET49988443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:48.820972919 CET4434998813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:48.823132038 CET49994443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:48.823156118 CET4434999413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:48.823321104 CET49994443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:48.823357105 CET49994443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:48.823362112 CET4434999413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:49.388077974 CET4434999013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:49.388706923 CET49990443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:49.388741016 CET4434999013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:49.389282942 CET49990443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:49.389290094 CET4434999013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:49.392927885 CET4434999113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:49.393174887 CET49991443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:49.393197060 CET4434999113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:49.393502951 CET49991443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:49.393510103 CET4434999113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:49.439475060 CET4434999213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:49.440257072 CET49992443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:49.440270901 CET4434999213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:49.440625906 CET49992443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:49.440639019 CET4434999213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:49.523967028 CET4434999013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:49.523988962 CET4434999013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:49.524127960 CET4434999013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:49.524214029 CET49990443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:49.524214029 CET49990443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:49.524406910 CET49990443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:49.524430037 CET4434999013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:49.524445057 CET49990443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:49.524452925 CET4434999013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:49.525311947 CET4434999113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:49.525333881 CET4434999113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:49.525392056 CET49991443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:49.525405884 CET4434999113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:49.525511026 CET4434999113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:49.525563955 CET49991443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:49.525589943 CET49991443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:49.525602102 CET4434999113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:49.525615931 CET49991443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:49.525621891 CET4434999113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:49.527503967 CET49995443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:49.527571917 CET49996443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:49.527575970 CET4434999513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:49.527610064 CET4434999613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:49.527657032 CET49995443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:49.527688980 CET49996443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:49.527852058 CET49996443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:49.527862072 CET49995443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:49.527865887 CET4434999613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:49.527901888 CET4434999513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:49.559931993 CET4434999313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:49.560456991 CET49993443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:49.560486078 CET4434999313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:49.560998917 CET49993443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:49.561007023 CET4434999313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:49.563752890 CET4434999413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:49.564035892 CET49994443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:49.564047098 CET4434999413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:49.564409971 CET49994443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:49.564414978 CET4434999413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:49.574073076 CET4434999213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:49.574759960 CET4434999213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:49.574903965 CET49992443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:49.574987888 CET49992443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:49.574987888 CET49992443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:49.575001955 CET4434999213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:49.575011969 CET4434999213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:49.577464104 CET49997443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:49.577502012 CET4434999713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:49.577644110 CET49997443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:49.577760935 CET49997443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:49.577779055 CET4434999713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:49.694272995 CET4434999413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:49.694364071 CET4434999413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:49.694431067 CET49994443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:49.694626093 CET49994443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:49.694626093 CET49994443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:49.694638968 CET4434999413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:49.694648027 CET4434999413.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:49.697649956 CET49998443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:49.697684050 CET4434999813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:49.697761059 CET49998443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:49.697947979 CET49998443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:49.697958946 CET4434999813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:49.771163940 CET4434999313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:49.771213055 CET4434999313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:49.771382093 CET49993443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:49.771651983 CET49993443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:49.771657944 CET4434999313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:49.771670103 CET49993443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:49.771676064 CET4434999313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:49.774801016 CET49999443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:49.774818897 CET4434999913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:49.774930954 CET49999443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:49.775115967 CET49999443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:49.775130987 CET4434999913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:50.274295092 CET4434999513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:50.275084972 CET49995443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:50.275105953 CET4434999513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:50.275485992 CET49995443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:50.275491953 CET4434999513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:50.327431917 CET4434999713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:50.328011036 CET49997443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:50.328027010 CET4434999713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:50.328484058 CET49997443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:50.328494072 CET4434999713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:50.409310102 CET4434999513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:50.409579039 CET4434999513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:50.409657955 CET49995443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:50.409723997 CET49995443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:50.409723997 CET49995443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:50.409765959 CET4434999513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:50.409792900 CET4434999513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:50.412827969 CET50000443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:50.412883997 CET4435000013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:50.412981033 CET50000443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:50.413146973 CET50000443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:50.413177967 CET4435000013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:50.438175917 CET4434999813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:50.438590050 CET49998443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:50.438608885 CET4434999813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:50.439032078 CET49998443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:50.439038992 CET4434999813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:50.461709023 CET4434999713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:50.461733103 CET4434999713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:50.461807966 CET4434999713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:50.461823940 CET49997443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:50.461894035 CET49997443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:50.462136030 CET49997443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:50.462136030 CET49997443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:50.462157965 CET4434999713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:50.462172985 CET4434999713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:50.464756966 CET50001443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:50.464793921 CET4435000113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:50.465127945 CET50001443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:50.465127945 CET50001443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:50.465171099 CET4435000113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:50.516195059 CET4434999913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:50.516792059 CET49999443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:50.516813993 CET4434999913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:50.517297983 CET49999443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:50.517306089 CET4434999913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:50.652255058 CET4434999913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:50.652295113 CET4434999913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:50.652390003 CET49999443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:50.652398109 CET4434999913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:50.652478933 CET49999443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:50.652668953 CET49999443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:50.652668953 CET49999443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:50.652698994 CET4434999913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:50.652712107 CET4434999913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:50.656277895 CET50002443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:50.656308889 CET4435000213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:50.656373978 CET50002443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:50.656599045 CET50002443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:50.656615973 CET4435000213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:50.680407047 CET4434999813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:50.680427074 CET4434999813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:50.680443048 CET4434999813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:50.680525064 CET49998443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:50.680535078 CET4434999813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:50.680597067 CET49998443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:50.689980984 CET4434999813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:50.690042973 CET4434999813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:50.690078020 CET49998443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:50.690103054 CET49998443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:50.690195084 CET49998443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:50.690201044 CET4434999813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:50.690212965 CET49998443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:50.690217018 CET4434999813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:50.692807913 CET50003443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:50.692837954 CET4435000313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:50.693115950 CET50003443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:50.693115950 CET50003443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:50.693154097 CET4435000313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:51.018387079 CET50004443192.168.2.54.175.87.197
                                            Oct 29, 2024 15:27:51.018503904 CET443500044.175.87.197192.168.2.5
                                            Oct 29, 2024 15:27:51.018589973 CET50004443192.168.2.54.175.87.197
                                            Oct 29, 2024 15:27:51.019076109 CET50004443192.168.2.54.175.87.197
                                            Oct 29, 2024 15:27:51.019114971 CET443500044.175.87.197192.168.2.5
                                            Oct 29, 2024 15:27:51.224961996 CET4435000013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:51.225718975 CET50000443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:51.225805044 CET4435000013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:51.226212025 CET50000443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:51.226227045 CET4435000013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:51.330029964 CET4435000113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:51.330768108 CET50001443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:51.330780029 CET4435000113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:51.332142115 CET50001443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:51.332146883 CET4435000113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:51.349188089 CET4434999613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:51.349723101 CET49996443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:51.349755049 CET4434999613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:51.350881100 CET49996443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:51.350889921 CET4434999613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:51.454025984 CET4435000313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:51.454771042 CET50003443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:51.454793930 CET4435000313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:51.456195116 CET50003443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:51.456202030 CET4435000313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:51.469638109 CET4435000113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:51.469661951 CET4435000113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:51.469724894 CET4435000113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:51.469763041 CET50001443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:51.469819069 CET50001443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:51.470257998 CET50001443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:51.470276117 CET4435000113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:51.470294952 CET50001443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:51.470300913 CET4435000113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:51.475594044 CET50005443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:51.475625038 CET4435000513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:51.475732088 CET50005443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:51.475914955 CET50005443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:51.475924015 CET4435000513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:51.488162994 CET4434999613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:51.488207102 CET4434999613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:51.488261938 CET4434999613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:51.488281965 CET49996443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:51.488312960 CET49996443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:51.488507986 CET49996443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:51.488521099 CET4434999613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:51.488532066 CET49996443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:51.488537073 CET4434999613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:51.493040085 CET50006443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:51.493066072 CET4435000613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:51.493235111 CET50006443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:51.493308067 CET50006443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:51.493321896 CET4435000613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:51.828411102 CET4435000313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:51.828495026 CET4435000313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:51.828552008 CET50003443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:51.828702927 CET4435000013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:51.828711987 CET50003443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:51.828711987 CET50003443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:51.828717947 CET4435000313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:51.828722000 CET4435000313.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:51.828728914 CET4435000013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:51.828744888 CET4435000013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:51.828811884 CET50000443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:51.828855991 CET4435000013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:51.828887939 CET50000443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:51.828910112 CET50000443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:51.831690073 CET50007443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:51.831723928 CET4435000713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:51.831785917 CET50007443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:51.831928968 CET50007443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:51.831943035 CET4435000713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:51.833092928 CET4435000013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:51.833151102 CET4435000013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:51.833175898 CET4435000013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:51.833195925 CET50000443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:51.833220959 CET50000443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:51.833245039 CET50000443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:51.833374023 CET50000443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:51.833374023 CET50000443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:51.833396912 CET4435000013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:51.833420038 CET4435000013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:51.835656881 CET50008443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:51.835711002 CET4435000813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:51.835802078 CET50008443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:51.835932970 CET50008443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:51.835964918 CET4435000813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:51.959675074 CET4435000213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:51.960302114 CET50002443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:51.960346937 CET4435000213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:51.960760117 CET50002443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:51.960773945 CET4435000213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:52.092420101 CET4435000213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:52.092439890 CET4435000213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:52.092514992 CET4435000213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:52.092550039 CET50002443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:52.092607975 CET50002443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:52.092725039 CET50002443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:52.092760086 CET4435000213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:52.092782974 CET50002443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:52.092803001 CET4435000213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:52.099824905 CET50009443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:52.099858046 CET4435000913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:52.099936962 CET50009443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:52.100074053 CET50009443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:52.100081921 CET4435000913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:52.123698950 CET443500044.175.87.197192.168.2.5
                                            Oct 29, 2024 15:27:52.123836040 CET50004443192.168.2.54.175.87.197
                                            Oct 29, 2024 15:27:52.127540112 CET50004443192.168.2.54.175.87.197
                                            Oct 29, 2024 15:27:52.127552986 CET443500044.175.87.197192.168.2.5
                                            Oct 29, 2024 15:27:52.127799988 CET443500044.175.87.197192.168.2.5
                                            Oct 29, 2024 15:27:52.136137009 CET50004443192.168.2.54.175.87.197
                                            Oct 29, 2024 15:27:52.183336020 CET443500044.175.87.197192.168.2.5
                                            Oct 29, 2024 15:27:52.201101065 CET4435000513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:52.201689005 CET50005443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:52.201703072 CET4435000513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:52.202105045 CET50005443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:52.202111006 CET4435000513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:52.223927975 CET4435000613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:52.224652052 CET50006443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:52.224670887 CET4435000613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:52.225097895 CET50006443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:52.225104094 CET4435000613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:52.332648039 CET4435000513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:52.332716942 CET4435000513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:52.332798958 CET50005443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:52.333005905 CET50005443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:52.333022118 CET4435000513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:52.333034039 CET50005443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:52.333040953 CET4435000513.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:52.336046934 CET50010443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:52.336107969 CET4435001013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:52.336227894 CET50010443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:52.336400986 CET50010443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:52.336433887 CET4435001013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:52.355422974 CET4435000613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:52.355500937 CET4435000613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:52.355626106 CET50006443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:52.355889082 CET50006443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:52.355889082 CET50006443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:52.355904102 CET4435000613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:52.355911970 CET4435000613.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:52.358453989 CET50011443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:52.358510971 CET4435001113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:52.358613014 CET50011443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:52.358753920 CET50011443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:52.358771086 CET4435001113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:52.510344982 CET443500044.175.87.197192.168.2.5
                                            Oct 29, 2024 15:27:52.510373116 CET443500044.175.87.197192.168.2.5
                                            Oct 29, 2024 15:27:52.510396957 CET443500044.175.87.197192.168.2.5
                                            Oct 29, 2024 15:27:52.510627985 CET50004443192.168.2.54.175.87.197
                                            Oct 29, 2024 15:27:52.510667086 CET443500044.175.87.197192.168.2.5
                                            Oct 29, 2024 15:27:52.510694027 CET50004443192.168.2.54.175.87.197
                                            Oct 29, 2024 15:27:52.510741949 CET50004443192.168.2.54.175.87.197
                                            Oct 29, 2024 15:27:52.511765957 CET443500044.175.87.197192.168.2.5
                                            Oct 29, 2024 15:27:52.511815071 CET443500044.175.87.197192.168.2.5
                                            Oct 29, 2024 15:27:52.511847019 CET50004443192.168.2.54.175.87.197
                                            Oct 29, 2024 15:27:52.511863947 CET443500044.175.87.197192.168.2.5
                                            Oct 29, 2024 15:27:52.511893988 CET50004443192.168.2.54.175.87.197
                                            Oct 29, 2024 15:27:52.519846916 CET50004443192.168.2.54.175.87.197
                                            Oct 29, 2024 15:27:52.519846916 CET50004443192.168.2.54.175.87.197
                                            Oct 29, 2024 15:27:52.519893885 CET443500044.175.87.197192.168.2.5
                                            Oct 29, 2024 15:27:52.520059109 CET443500044.175.87.197192.168.2.5
                                            Oct 29, 2024 15:27:52.520092964 CET443500044.175.87.197192.168.2.5
                                            Oct 29, 2024 15:27:52.520144939 CET50004443192.168.2.54.175.87.197
                                            Oct 29, 2024 15:27:52.565010071 CET4435000713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:52.565589905 CET50007443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:52.565601110 CET4435000713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:52.566006899 CET50007443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:52.566011906 CET4435000713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:52.595199108 CET4435000813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:52.595664978 CET50008443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:52.595695019 CET4435000813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:52.596184015 CET50008443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:52.596190929 CET4435000813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:52.696966887 CET4435000713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:52.697042942 CET4435000713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:52.697103024 CET50007443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:52.697215080 CET50007443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:52.697237015 CET4435000713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:52.697251081 CET50007443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:52.697257042 CET4435000713.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:52.700525999 CET50012443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:52.700562954 CET4435001213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:52.700623035 CET50012443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:52.700839996 CET50012443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:52.700854063 CET4435001213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:52.732084036 CET4435000813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:52.732114077 CET4435000813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:52.732153893 CET4435000813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:52.732161045 CET50008443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:52.732191086 CET50008443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:52.732439041 CET50008443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:52.732455015 CET4435000813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:52.732465982 CET50008443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:52.732471943 CET4435000813.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:52.839781046 CET4435000913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:52.840581894 CET50009443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:52.840596914 CET4435000913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:52.841034889 CET50009443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:52.841042042 CET4435000913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:52.972194910 CET4435000913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:52.972558022 CET4435000913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:52.972628117 CET50009443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:52.972666979 CET50009443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:52.972681999 CET4435000913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:52.972693920 CET50009443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:52.972701073 CET4435000913.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:53.089658022 CET4435001013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:53.090316057 CET50010443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:53.090351105 CET4435001013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:53.090792894 CET50010443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:53.090805054 CET4435001013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:53.105451107 CET4435001113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:53.105927944 CET50011443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:53.105942011 CET4435001113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:53.106358051 CET50011443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:53.106362104 CET4435001113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:53.224679947 CET4435001013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:53.224761009 CET4435001013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:53.224967003 CET50010443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:53.225296021 CET50010443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:53.225317955 CET4435001013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:53.225328922 CET50010443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:53.225336075 CET4435001013.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:53.239012957 CET4435001113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:53.239095926 CET4435001113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:53.239185095 CET50011443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:53.239466906 CET50011443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:53.239481926 CET4435001113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:53.239500046 CET50011443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:53.239506006 CET4435001113.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:53.459471941 CET4435001213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:53.459968090 CET50012443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:53.460037947 CET4435001213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:53.460417032 CET50012443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:53.460423946 CET4435001213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:53.594469070 CET4435001213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:53.594527960 CET4435001213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:53.594608068 CET50012443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:53.594927073 CET50012443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:53.594948053 CET4435001213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:27:53.594958067 CET50012443192.168.2.513.107.246.45
                                            Oct 29, 2024 15:27:53.594964981 CET4435001213.107.246.45192.168.2.5
                                            Oct 29, 2024 15:28:00.936408043 CET50014443192.168.2.5142.250.186.100
                                            Oct 29, 2024 15:28:00.936439037 CET44350014142.250.186.100192.168.2.5
                                            Oct 29, 2024 15:28:00.936510086 CET50014443192.168.2.5142.250.186.100
                                            Oct 29, 2024 15:28:00.936785936 CET50014443192.168.2.5142.250.186.100
                                            Oct 29, 2024 15:28:00.936803102 CET44350014142.250.186.100192.168.2.5
                                            Oct 29, 2024 15:28:01.530100107 CET50015443192.168.2.535.190.80.1
                                            Oct 29, 2024 15:28:01.530129910 CET4435001535.190.80.1192.168.2.5
                                            Oct 29, 2024 15:28:01.530217886 CET50015443192.168.2.535.190.80.1
                                            Oct 29, 2024 15:28:01.530785084 CET50015443192.168.2.535.190.80.1
                                            Oct 29, 2024 15:28:01.530802011 CET4435001535.190.80.1192.168.2.5
                                            Oct 29, 2024 15:28:01.835838079 CET44350014142.250.186.100192.168.2.5
                                            Oct 29, 2024 15:28:01.836604118 CET50014443192.168.2.5142.250.186.100
                                            Oct 29, 2024 15:28:01.836635113 CET44350014142.250.186.100192.168.2.5
                                            Oct 29, 2024 15:28:01.836971998 CET44350014142.250.186.100192.168.2.5
                                            Oct 29, 2024 15:28:01.837793112 CET50014443192.168.2.5142.250.186.100
                                            Oct 29, 2024 15:28:01.837872982 CET44350014142.250.186.100192.168.2.5
                                            Oct 29, 2024 15:28:01.887887955 CET50014443192.168.2.5142.250.186.100
                                            Oct 29, 2024 15:28:02.162949085 CET4435001535.190.80.1192.168.2.5
                                            Oct 29, 2024 15:28:02.163295031 CET50015443192.168.2.535.190.80.1
                                            Oct 29, 2024 15:28:02.163320065 CET4435001535.190.80.1192.168.2.5
                                            Oct 29, 2024 15:28:02.163666010 CET4435001535.190.80.1192.168.2.5
                                            Oct 29, 2024 15:28:02.163964987 CET50015443192.168.2.535.190.80.1
                                            Oct 29, 2024 15:28:02.164020061 CET4435001535.190.80.1192.168.2.5
                                            Oct 29, 2024 15:28:02.164083004 CET50015443192.168.2.535.190.80.1
                                            Oct 29, 2024 15:28:02.207324028 CET4435001535.190.80.1192.168.2.5
                                            Oct 29, 2024 15:28:02.313199043 CET4435001535.190.80.1192.168.2.5
                                            Oct 29, 2024 15:28:02.313812971 CET50015443192.168.2.535.190.80.1
                                            Oct 29, 2024 15:28:02.313843012 CET4435001535.190.80.1192.168.2.5
                                            Oct 29, 2024 15:28:02.313899994 CET50015443192.168.2.535.190.80.1
                                            Oct 29, 2024 15:28:02.315136909 CET50016443192.168.2.535.190.80.1
                                            Oct 29, 2024 15:28:02.315171957 CET4435001635.190.80.1192.168.2.5
                                            Oct 29, 2024 15:28:02.315260887 CET50016443192.168.2.535.190.80.1
                                            Oct 29, 2024 15:28:02.315490961 CET50016443192.168.2.535.190.80.1
                                            Oct 29, 2024 15:28:02.315501928 CET4435001635.190.80.1192.168.2.5
                                            Oct 29, 2024 15:28:02.955251932 CET4435001635.190.80.1192.168.2.5
                                            Oct 29, 2024 15:28:02.955605030 CET50016443192.168.2.535.190.80.1
                                            Oct 29, 2024 15:28:02.955641985 CET4435001635.190.80.1192.168.2.5
                                            Oct 29, 2024 15:28:02.956706047 CET4435001635.190.80.1192.168.2.5
                                            Oct 29, 2024 15:28:02.956835032 CET50016443192.168.2.535.190.80.1
                                            Oct 29, 2024 15:28:02.957240105 CET50016443192.168.2.535.190.80.1
                                            Oct 29, 2024 15:28:02.957323074 CET4435001635.190.80.1192.168.2.5
                                            Oct 29, 2024 15:28:02.957360983 CET50016443192.168.2.535.190.80.1
                                            Oct 29, 2024 15:28:02.957392931 CET50016443192.168.2.535.190.80.1
                                            Oct 29, 2024 15:28:02.957417011 CET4435001635.190.80.1192.168.2.5
                                            Oct 29, 2024 15:28:02.997155905 CET50016443192.168.2.535.190.80.1
                                            Oct 29, 2024 15:28:02.997164011 CET4435001635.190.80.1192.168.2.5
                                            Oct 29, 2024 15:28:03.044023991 CET50016443192.168.2.535.190.80.1
                                            Oct 29, 2024 15:28:03.111527920 CET4435001635.190.80.1192.168.2.5
                                            Oct 29, 2024 15:28:03.112083912 CET50016443192.168.2.535.190.80.1
                                            Oct 29, 2024 15:28:03.112128019 CET4435001635.190.80.1192.168.2.5
                                            Oct 29, 2024 15:28:03.112186909 CET50016443192.168.2.535.190.80.1
                                            Oct 29, 2024 15:28:11.844100952 CET44350014142.250.186.100192.168.2.5
                                            Oct 29, 2024 15:28:11.844171047 CET44350014142.250.186.100192.168.2.5
                                            Oct 29, 2024 15:28:11.844227076 CET50014443192.168.2.5142.250.186.100
                                            Oct 29, 2024 15:28:12.673337936 CET50014443192.168.2.5142.250.186.100
                                            Oct 29, 2024 15:28:12.673394918 CET44350014142.250.186.100192.168.2.5
                                            Oct 29, 2024 15:29:00.999753952 CET50018443192.168.2.5142.250.186.100
                                            Oct 29, 2024 15:29:00.999803066 CET44350018142.250.186.100192.168.2.5
                                            Oct 29, 2024 15:29:00.999954939 CET50018443192.168.2.5142.250.186.100
                                            Oct 29, 2024 15:29:01.000621080 CET50018443192.168.2.5142.250.186.100
                                            Oct 29, 2024 15:29:01.000632048 CET44350018142.250.186.100192.168.2.5
                                            Oct 29, 2024 15:29:01.849504948 CET44350018142.250.186.100192.168.2.5
                                            Oct 29, 2024 15:29:01.850224972 CET50018443192.168.2.5142.250.186.100
                                            Oct 29, 2024 15:29:01.850243092 CET44350018142.250.186.100192.168.2.5
                                            Oct 29, 2024 15:29:01.850608110 CET44350018142.250.186.100192.168.2.5
                                            Oct 29, 2024 15:29:01.851433992 CET50018443192.168.2.5142.250.186.100
                                            Oct 29, 2024 15:29:01.851499081 CET44350018142.250.186.100192.168.2.5
                                            Oct 29, 2024 15:29:01.903482914 CET50018443192.168.2.5142.250.186.100
                                            Oct 29, 2024 15:29:11.846398115 CET44350018142.250.186.100192.168.2.5
                                            Oct 29, 2024 15:29:11.846582890 CET44350018142.250.186.100192.168.2.5
                                            Oct 29, 2024 15:29:11.846678972 CET50018443192.168.2.5142.250.186.100
                                            Oct 29, 2024 15:29:12.673022985 CET50018443192.168.2.5142.250.186.100
                                            Oct 29, 2024 15:29:12.673046112 CET44350018142.250.186.100192.168.2.5
                                            TimestampSource PortDest PortSource IPDest IP
                                            Oct 29, 2024 15:26:56.526169062 CET5835253192.168.2.51.1.1.1
                                            Oct 29, 2024 15:26:56.526405096 CET4917953192.168.2.51.1.1.1
                                            Oct 29, 2024 15:26:56.879067898 CET53583521.1.1.1192.168.2.5
                                            Oct 29, 2024 15:26:56.879100084 CET53491791.1.1.1192.168.2.5
                                            Oct 29, 2024 15:26:56.880918980 CET53593631.1.1.1192.168.2.5
                                            Oct 29, 2024 15:26:56.880956888 CET53553311.1.1.1192.168.2.5
                                            Oct 29, 2024 15:26:59.238835096 CET5931153192.168.2.51.1.1.1
                                            Oct 29, 2024 15:26:59.239217997 CET6091553192.168.2.51.1.1.1
                                            Oct 29, 2024 15:26:59.255440950 CET53609151.1.1.1192.168.2.5
                                            Oct 29, 2024 15:26:59.256660938 CET53593111.1.1.1192.168.2.5
                                            Oct 29, 2024 15:26:59.340223074 CET53618121.1.1.1192.168.2.5
                                            Oct 29, 2024 15:27:00.890104055 CET5214353192.168.2.51.1.1.1
                                            Oct 29, 2024 15:27:00.890233040 CET5859953192.168.2.51.1.1.1
                                            Oct 29, 2024 15:27:00.898031950 CET53585991.1.1.1192.168.2.5
                                            Oct 29, 2024 15:27:00.898094893 CET53521431.1.1.1192.168.2.5
                                            Oct 29, 2024 15:27:01.536345959 CET5768653192.168.2.51.1.1.1
                                            Oct 29, 2024 15:27:01.536555052 CET5393553192.168.2.51.1.1.1
                                            Oct 29, 2024 15:27:01.543863058 CET53576861.1.1.1192.168.2.5
                                            Oct 29, 2024 15:27:01.544501066 CET53539351.1.1.1192.168.2.5
                                            Oct 29, 2024 15:27:18.076527119 CET53542091.1.1.1192.168.2.5
                                            Oct 29, 2024 15:27:35.943346024 CET53614621.1.1.1192.168.2.5
                                            Oct 29, 2024 15:27:56.226999998 CET53579361.1.1.1192.168.2.5
                                            Oct 29, 2024 15:27:58.553442001 CET53599561.1.1.1192.168.2.5
                                            Oct 29, 2024 15:28:24.094119072 CET53584911.1.1.1192.168.2.5
                                            Oct 29, 2024 15:29:08.242131948 CET53651361.1.1.1192.168.2.5
                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                            Oct 29, 2024 15:26:56.526169062 CET192.168.2.51.1.1.10x50c5Standard query (0)ws.tcA (IP address)IN (0x0001)false
                                            Oct 29, 2024 15:26:56.526405096 CET192.168.2.51.1.1.10x67acStandard query (0)ws.tc65IN (0x0001)false
                                            Oct 29, 2024 15:26:59.238835096 CET192.168.2.51.1.1.10xd88bStandard query (0)updte.ru.comA (IP address)IN (0x0001)false
                                            Oct 29, 2024 15:26:59.239217997 CET192.168.2.51.1.1.10x6d2dStandard query (0)updte.ru.com65IN (0x0001)false
                                            Oct 29, 2024 15:27:00.890104055 CET192.168.2.51.1.1.10xa687Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                            Oct 29, 2024 15:27:00.890233040 CET192.168.2.51.1.1.10xffc0Standard query (0)www.google.com65IN (0x0001)false
                                            Oct 29, 2024 15:27:01.536345959 CET192.168.2.51.1.1.10x1040Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                            Oct 29, 2024 15:27:01.536555052 CET192.168.2.51.1.1.10x9c04Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                            Oct 29, 2024 15:26:56.879067898 CET1.1.1.1192.168.2.50x50c5No error (0)ws.tc86.48.3.117A (IP address)IN (0x0001)false
                                            Oct 29, 2024 15:26:59.255440950 CET1.1.1.1192.168.2.50x6d2dNo error (0)updte.ru.com65IN (0x0001)false
                                            Oct 29, 2024 15:26:59.256660938 CET1.1.1.1192.168.2.50xd88bNo error (0)updte.ru.com188.114.96.3A (IP address)IN (0x0001)false
                                            Oct 29, 2024 15:26:59.256660938 CET1.1.1.1192.168.2.50xd88bNo error (0)updte.ru.com188.114.97.3A (IP address)IN (0x0001)false
                                            Oct 29, 2024 15:27:00.898031950 CET1.1.1.1192.168.2.50xffc0No error (0)www.google.com65IN (0x0001)false
                                            Oct 29, 2024 15:27:00.898094893 CET1.1.1.1192.168.2.50xa687No error (0)www.google.com142.250.186.100A (IP address)IN (0x0001)false
                                            Oct 29, 2024 15:27:01.543863058 CET1.1.1.1192.168.2.50x1040No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                            • otelrules.azureedge.net
                                            • ws.tc
                                            • updte.ru.com
                                            • https:
                                            • a.nel.cloudflare.com
                                            • fs.microsoft.com
                                            • slscr.update.microsoft.com
                                            Session IDSource IPSource PortDestination IPDestination Port
                                            0192.168.2.54970513.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:26:54 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:26:54 UTC561INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:26:54 GMT
                                            Content-Type: text/plain
                                            Content-Length: 218853
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Cache-Control: public
                                            Last-Modified: Mon, 28 Oct 2024 13:23:36 GMT
                                            ETag: "0x8DCF753BAA1B278"
                                            x-ms-request-id: 174434da-801e-0015-686a-29f97f000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142654Z-16849878b78sx229w7g7at4nkg00000004u000000000ky1t
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache-Info: L1_T2
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:26:54 UTC15823INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                            Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                            2024-10-29 14:26:54 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                            Data Ascii: <S T="1" F="0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L>
                                            2024-10-29 14:26:54 UTC16384INData Raw: 3c 53 20 54 3d 22 33 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d
                                            Data Ascii: <S T="3" /> </T> <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-
                                            2024-10-29 14:26:54 UTC16384INData Raw: 6e 74 73 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a
                                            Data Ascii: nts" /> </C> <C T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" />
                                            2024-10-29 14:26:54 UTC16384INData Raw: 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                            Data Ascii: </S> <C T="U32" I="0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32"
                                            2024-10-29 14:26:54 UTC16384INData Raw: 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20
                                            Data Ascii: _Count"> <C> <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S
                                            2024-10-29 14:26:54 UTC16384INData Raw: 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22
                                            Data Ascii: <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3"
                                            2024-10-29 14:26:54 UTC16384INData Raw: 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65
                                            Data Ascii: </L> <R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false
                                            2024-10-29 14:26:54 UTC16384INData Raw: 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                            Data Ascii: T="B" /> </R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" />
                                            2024-10-29 14:26:54 UTC16384INData Raw: 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54
                                            Data Ascii: O> </F> <F T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1192.168.2.54970713.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:26:55 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:26:56 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:26:55 GMT
                                            Content-Type: text/xml
                                            Content-Length: 450
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                            ETag: "0x8DC582BD4C869AE"
                                            x-ms-request-id: e9f225b3-c01e-0014-22e8-27a6a3000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142655Z-r197bdfb6b4b4pw6nr8czsrctg00000007g000000000045e
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:26:56 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2192.168.2.54970813.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:26:55 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:26:56 UTC563INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:26:55 GMT
                                            Content-Type: text/xml
                                            Content-Length: 2980
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                            ETag: "0x8DC582BA80D96A1"
                                            x-ms-request-id: 23ba7a24-801e-0015-5af3-24f97f000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142655Z-17c5cb586f65j4snvy39m6qus40000000210000000003rd4
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:26:56 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3192.168.2.54970913.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:26:55 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:26:56 UTC491INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:26:55 GMT
                                            Content-Type: text/xml
                                            Content-Length: 408
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                            ETag: "0x8DC582BB56D3AFB"
                                            x-ms-request-id: 11ae3112-301e-005d-596b-27e448000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142655Z-16849878b78bjkl8dpep89pbgg00000005cg000000007ctm
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache-Info: L1_T2
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:26:56 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4192.168.2.54970613.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:26:55 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:26:56 UTC563INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:26:55 GMT
                                            Content-Type: text/xml
                                            Content-Length: 3788
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                            ETag: "0x8DC582BAC2126A6"
                                            x-ms-request-id: 041e76a7-601e-005c-45ae-26f06f000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142655Z-16849878b78qf2gleqhwczd21s00000006yg000000000uv0
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:26:56 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5192.168.2.54971013.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:26:55 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:26:56 UTC563INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:26:55 GMT
                                            Content-Type: text/xml
                                            Content-Length: 2160
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                            ETag: "0x8DC582BA3B95D81"
                                            x-ms-request-id: fc6998d3-101e-008d-52ad-2692e5000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142655Z-16849878b78qg9mlz11wgn0wcc000000063g00000000qqec
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:26:56 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6192.168.2.54971413.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:26:57 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:26:57 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:26:57 GMT
                                            Content-Type: text/xml
                                            Content-Length: 415
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                            ETag: "0x8DC582B9F6F3512"
                                            x-ms-request-id: 633f9008-101e-00a2-3e9b-279f2e000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142657Z-16849878b78q9m8bqvwuva4svc000000053000000000k9fq
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:26:57 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7192.168.2.54971313.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:26:57 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:26:57 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:26:57 GMT
                                            Content-Type: text/xml
                                            Content-Length: 474
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                            ETag: "0x8DC582B9964B277"
                                            x-ms-request-id: 32193d61-901e-0015-09ca-27b284000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142657Z-r197bdfb6b4hsj5bywyqk9r2xw000000085g000000001z3e
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:26:57 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8192.168.2.54971713.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:26:57 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:26:57 UTC491INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:26:57 GMT
                                            Content-Type: text/xml
                                            Content-Length: 467
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                            ETag: "0x8DC582BA6C038BC"
                                            x-ms-request-id: bebabdad-901e-0029-5d45-28274a000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142657Z-r197bdfb6b4zd9tpkpdngrtchw00000006100000000030h3
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache-Info: L1_T2
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:26:57 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9192.168.2.54971513.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:26:57 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:26:57 UTC491INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:26:57 GMT
                                            Content-Type: text/xml
                                            Content-Length: 471
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                            ETag: "0x8DC582BB10C598B"
                                            x-ms-request-id: 4755be7f-e01e-0052-062b-26d9df000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142657Z-16849878b78j7llf5vkyvvcehs00000007ug000000001wza
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            X-Cache-Info: L1_T2
                                            Accept-Ranges: bytes
                                            2024-10-29 14:26:57 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10192.168.2.54971613.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:26:57 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:26:57 UTC491INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:26:57 GMT
                                            Content-Type: text/xml
                                            Content-Length: 632
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                            ETag: "0x8DC582BB6E3779E"
                                            x-ms-request-id: 1f7bc680-101e-0065-6904-274088000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142657Z-16849878b78wv88bk51myq5vxc00000006x000000000dwz7
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache-Info: L1_T2
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:26:57 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            11192.168.2.54971886.48.3.1174431272C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:26:57 UTC653OUTGET /FMYWi HTTP/1.1
                                            Host: ws.tc
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            sec-ch-ua-platform: "Windows"
                                            Upgrade-Insecure-Requests: 1
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: navigate
                                            Sec-Fetch-User: ?1
                                            Sec-Fetch-Dest: document
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-10-29 14:26:58 UTC539INHTTP/1.1 301 Moved Permanently
                                            Date: Tue, 29 Oct 2024 14:26:57 GMT
                                            Server: Apache
                                            X-Powered-By: PHP/8.2.21
                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                            Cache-Control: no-store, no-cache, must-revalidate
                                            Pragma: no-cache
                                            Set-Cookie: PHPSESSID=54188c2e701fb9ad4e82dda77cb937c9; path=/
                                            Set-Cookie: short_729=1; expires=Tue, 29 Oct 2024 14:41:58 GMT; Max-Age=900; path=/; HttpOnly
                                            Upgrade: h2
                                            Connection: Upgrade, close
                                            location: https://updte.ru.com/o365/maeoil/?provider=of
                                            Content-Length: 0
                                            Content-Type: text/html; charset=UTF-8


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12192.168.2.54972213.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:26:58 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:26:58 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:26:58 GMT
                                            Content-Type: text/xml
                                            Content-Length: 486
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                            ETag: "0x8DC582BB344914B"
                                            x-ms-request-id: 5271dd0b-801e-00a0-6eb7-282196000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142658Z-r197bdfb6b47gqdjvmbpfaf2d000000001t000000000ecr5
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:26:58 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13192.168.2.54972313.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:26:58 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:26:58 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:26:58 GMT
                                            Content-Type: text/xml
                                            Content-Length: 407
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                            ETag: "0x8DC582BBAD04B7B"
                                            x-ms-request-id: 962f3e82-b01e-0070-52cb-261cc0000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142658Z-r197bdfb6b4jlq9hppzrdwabps00000001rg00000000ch8y
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:26:58 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14192.168.2.54972513.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:26:59 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:00 UTC491INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:26:59 GMT
                                            Content-Type: text/xml
                                            Content-Length: 486
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                            ETag: "0x8DC582B9018290B"
                                            x-ms-request-id: c8022c20-501e-00a3-08ae-26c0f2000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142659Z-16849878b786lft2mu9uftf3y400000007zg0000000038dg
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache-Info: L1_T2
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:00 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15192.168.2.54972613.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:26:59 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:00 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:00 GMT
                                            Content-Type: text/xml
                                            Content-Length: 427
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                            ETag: "0x8DC582BA310DA18"
                                            x-ms-request-id: f0c209fa-601e-00ab-740d-2966f4000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142700Z-17c5cb586f672xmrz843mf85fn00000005g0000000005kab
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:00 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16192.168.2.54972713.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:00 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:00 UTC491INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:00 GMT
                                            Content-Type: text/xml
                                            Content-Length: 407
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                            ETag: "0x8DC582B9698189B"
                                            x-ms-request-id: d7faccb9-c01e-002b-307f-276e00000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142700Z-16849878b78km6fmmkbenhx76n00000005zg00000000be9u
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache-Info: L1_T2
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:00 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17192.168.2.54972913.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:00 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:00 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:00 GMT
                                            Content-Type: text/xml
                                            Content-Length: 469
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                            ETag: "0x8DC582BBA701121"
                                            x-ms-request-id: c47ae6f3-801e-007b-6937-26e7ab000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142700Z-r197bdfb6b46krmwag4tzr9x7c00000006gg000000003nm6
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:00 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18192.168.2.54973013.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:00 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:00 UTC491INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:00 GMT
                                            Content-Type: text/xml
                                            Content-Length: 415
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                            ETag: "0x8DC582BA41997E3"
                                            x-ms-request-id: 6484a1a6-201e-0000-75a3-26a537000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142700Z-16849878b78nx5sne3fztmu6xc00000007pg000000006q4e
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache-Info: L1_T2
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:00 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            19192.168.2.549731188.114.96.34431272C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:00 UTC679OUTGET /o365/maeoil/?provider=of HTTP/1.1
                                            Host: updte.ru.com
                                            Connection: keep-alive
                                            Upgrade-Insecure-Requests: 1
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: navigate
                                            Sec-Fetch-User: ?1
                                            Sec-Fetch-Dest: document
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            sec-ch-ua-platform: "Windows"
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-10-29 14:27:01 UTC1343INHTTP/1.1 503 Service Temporarily Unavailable
                                            Date: Tue, 29 Oct 2024 14:27:01 GMT
                                            Content-Type: text/html; charset=utf-8
                                            Transfer-Encoding: chunked
                                            Connection: close
                                            X-Content-Type-Options: nosniff
                                            X-Content-Type-Options: nosniff
                                            X-XSS-Protection: 1; mode=block
                                            X-XSS-Protection: 1; mode=block
                                            Set-Cookie: lDu0dP8kqXFOvTUX801frBHw53A=JcXnherMX-ijQ5-QMQGMp4ab2Ck; path=/; expires=Wed, 30-Oct-24 14:26:53 GMT; Max-Age=86400;
                                            Set-Cookie: BGhIk4lYh65p6G1U3ANelw1_klE=1730212013; path=/; expires=Wed, 30-Oct-24 14:26:53 GMT; Max-Age=86400;
                                            Set-Cookie: 4zx1FSHWtzW8KfegZRutYA3KNnM=1730298413; path=/; expires=Wed, 30-Oct-24 14:26:53 GMT; Max-Age=86400;
                                            Set-Cookie: 8ye3iPDKD_gjXj3adFi3-j-dgRI=3JSYhWIY6PCz6QTGIdyTxqXb2KI; path=/; expires=Wed, 30-Oct-24 14:26:53 GMT; Max-Age=86400;
                                            X-Frame-Options: SAMEORIGIN
                                            Cache-Control: public, max-age=0 no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                            Pragma: no-cache
                                            Expires: 0
                                            cf-cache-status: DYNAMIC
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YIsoRN5NAtM6x0ElOE0VHcdIkAWVLZwSjVjFkw3YLCNh9qO%2FGTZUKsDZfEO5AXibrykqgy4VGHmo4PhxMygiizVU2jfAEEuy0GG74%2BxYB6CwWCknW%2BSriTikRwt%2Bt8Q%3D"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8da3d80afbe86c25-DFW
                                            2024-10-29 14:27:01 UTC221INData Raw: 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 32 31 39 26 73 65 6e 74 3d 35 26 72 65 63 76 3d 36 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 33 30 26 72 65 63 76 5f 62 79 74 65 73 3d 31 32 35 37 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 32 33 34 34 39 33 39 26 63 77 6e 64 3d 32 35 31 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 66 33 36 32 36 39 62 39 33 61 64 61 65 61 38 65 26 74 73 3d 37 30 31 26 78 3d 30 22 0d 0a 0d 0a
                                            Data Ascii: alt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1219&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2830&recv_bytes=1257&delivery_rate=2344939&cwnd=251&unsent_bytes=0&cid=f36269b93adaea8e&ts=701&x=0"
                                            2024-10-29 14:27:01 UTC1369INData Raw: 31 64 35 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d
                                            Data Ascii: 1d5c<!DOCTYPE html><html><head><meta charset="utf-8" /><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1" /><meta name="viewport" content="width=device-width, initial-
                                            2024-10-29 14:27:01 UTC1369INData Raw: 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 64 32 6c 75 5a 47 39 33 4c 6d 78 76 59 32 46 30 61 57 39 75 4c 6d 68 79 5a 57 59 67 50 53 42 33 61 57 35 6b 62 33 63 75 62 47 39 6a 59 58 52 70 62 32 34 75 61 48 4a 6c 5a 6a 73 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 48 30 67 5a 57 78 7a 5a 53 42 37 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 64 32 6c 75 5a 47 39 33 4c 6d 78 76 59
                                            Data Ascii: ogICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgd2luZG93LmxvY2F0aW9uLmhyZWYgPSB3aW5kb3cubG9jYXRpb24uaHJlZjsKICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIH0gZWxzZSB7CiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgd2luZG93LmxvY
                                            2024-10-29 14:27:01 UTC1369INData Raw: 56 7a 64 45 68 6c 59 57 52 6c 63 69 67 6e 4d 6e 4e 42 64 33 4a 46 54 46 4a 6c 5a 47 39 53 5a 6a 63 77 54 32 52 79 61 54 4a 33 62 33 5a 74 4c 55 6c 72 4a 79 77 67 58 7a 55 31 4d 54 55 34 4b 54 73 67 4c 79 39 74 59 57 74 6c 49 48 52 6f 5a 53 42 68 62 6e 4e 33 5a 58 49 67 64 32 68 68 64 43 42 6c 64 6d 56 79 49 48 52 6f 5a 53 42 69 63 6d 39 33 63 32 56 79 49 47 5a 70 5a 33 56 79 5a 58 4d 67 61 58 51 67 62 33 56 30 49 48 52 76 49 47 4a 6c 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 48 68 6f 64 48 52 77 4c 6e 4e 6c 64 46 4a 6c 63 58 56 6c 63 33 52 49 5a 57 46 6b 5a 58 49 6f 4a 31 67 74 55 6d 56 78 64 57 56 7a 64 47 56 6b 4c 58 64 70 64 47 67 6e 4c 43 41 6e 57 45 31 4d 53 48 52 30 63 46 4a 6c 63 58 56 6c 63
                                            Data Ascii: VzdEhlYWRlcignMnNBd3JFTFJlZG9SZjcwT2RyaTJ3b3ZtLUlrJywgXzU1MTU4KTsgLy9tYWtlIHRoZSBhbnN3ZXIgd2hhdCBldmVyIHRoZSBicm93c2VyIGZpZ3VyZXMgaXQgb3V0IHRvIGJlCiAgICAgICAgICAgICAgICAgICAgICAgIHhodHRwLnNldFJlcXVlc3RIZWFkZXIoJ1gtUmVxdWVzdGVkLXdpdGgnLCAnWE1MSHR0cFJlcXVlc
                                            2024-10-29 14:27:01 UTC1369INData Raw: 35 30 54 47 39 68 5a 47 56 6b 49 69 77 67 59 69 77 67 59 79 6b 67 4f 69 42 6b 62 32 4e 31 62 57 56 75 64 43 35 68 64 48 52 68 59 32 68 46 64 6d 56 75 64 43 67 69 62 32 35 79 5a 57 46 6b 65 58 4e 30 59 58 52 6c 59 32 68 68 62 6d 64 6c 49 69 77 67 59 69 6c 39 4f 77 6f 67 49 43 41 67 49 43 41 67 49 47 49 6f 5a 6e 56 75 59 33 52 70 62 32 34 6f 4b 58 73 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 64 6d 46 79 49 47 35 76 64 79 41 39 49 47 35 6c 64 79 42 45 59 58 52 6c 4b 43 6b 37 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 48 5a 68 63 69 42 30 61 57 31 6c 49 44 30 67 62 6d 39 33 4c 6d 64 6c 64 46 52 70 62 57 55 6f 4b 54 73 4b 49 43 41 67 49 43 41 67 49
                                            Data Ascii: 50TG9hZGVkIiwgYiwgYykgOiBkb2N1bWVudC5hdHRhY2hFdmVudCgib25yZWFkeXN0YXRlY2hhbmdlIiwgYil9OwogICAgICAgIGIoZnVuY3Rpb24oKXsKICAgICAgICAgICAgICAgICAgICAgICAgdmFyIG5vdyA9IG5ldyBEYXRlKCk7CiAgICAgICAgICAgICAgICAgICAgICAgIHZhciB0aW1lID0gbm93LmdldFRpbWUoKTsKICAgICAgI
                                            2024-10-29 14:27:01 UTC1369INData Raw: 32 52 70 66 48 68 69 62 57 4e 38 64 32 64 6c 64 48 78 31 63 6d 78 73 61 57 4a 38 63 48 6c 30 61 47 39 75 66 48 64 70 62 6d 68 30 64 48 42 38 61 48 52 30 63 6d 46 6a 61 33 78 68 62 47 56 34 59 58 78 70 59 56 39 68 63 6d 4e 6f 61 58 5a 6c 63 6e 78 6d 59 57 4e 6c 59 6d 39 76 61 33 78 30 64 32 6c 30 64 47 56 79 66 47 78 70 62 6d 74 6c 5a 47 6c 75 66 48 42 70 62 6d 64 6b 62 32 30 76 61 53 35 30 5a 58 4e 30 4b 47 35 68 64 6d 6c 6e 59 58 52 76 63 69 35 31 63 32 56 79 51 57 64 6c 62 6e 51 70 4b 58 73 4b 4c 79 70 70 5a 69 68 75 59 58 5a 70 5a 32 46 30 62 33 49 75 59 32 39 76 61 32 6c 6c 52 57 35 68 59 6d 78 6c 5a 43 6c 37 4b 69 38 4b 4c 79 70 70 5a 69 68 6b 62 32 4e 31 62 57 56 75 64 43 35 6a 62 32 39 72 61 57 55 75 62 57 46 30 59 32 67 6f 4c 31 34 6f 50 7a 6f 75
                                            Data Ascii: 2RpfHhibWN8d2dldHx1cmxsaWJ8cHl0aG9ufHdpbmh0dHB8aHR0cmFja3xhbGV4YXxpYV9hcmNoaXZlcnxmYWNlYm9va3x0d2l0dGVyfGxpbmtlZGlufHBpbmdkb20vaS50ZXN0KG5hdmlnYXRvci51c2VyQWdlbnQpKXsKLyppZihuYXZpZ2F0b3IuY29va2llRW5hYmxlZCl7Ki8KLyppZihkb2N1bWVudC5jb29raWUubWF0Y2goL14oPzou
                                            2024-10-29 14:27:01 UTC679INData Raw: 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 73 63 72 69 70 74 73 2f 6a 73 64 2f 6d 61 69 6e 2e 6a 73 27 3b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 3b 22 3b 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 64 29 7d 7d 69 66 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 7b 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 69 66 72 61 6d 65 27 29 3b 61 2e 68 65 69 67 68 74 3d 31 3b 61 2e 77 69 64 74 68 3d 31 3b 61 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 27 61 62 73 6f 6c 75 74 65 27 3b 61 2e 73 74 79
                                            Data Ascii: lenge-platform/scripts/jsd/main.js';document.getElementsByTagName('head')[0].appendChild(a);";b.getElementsByTagName('head')[0].appendChild(d)}}if(document.body){var a=document.createElement('iframe');a.height=1;a.width=1;a.style.position='absolute';a.sty
                                            2024-10-29 14:27:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                            Data Ascii: 0


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20192.168.2.54973213.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:01 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:01 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:01 GMT
                                            Content-Type: text/xml
                                            Content-Length: 477
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                            ETag: "0x8DC582BB8CEAC16"
                                            x-ms-request-id: 9a09e836-e01e-0052-3cae-26d9df000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142701Z-16849878b787wpl5wqkt5731b400000007g0000000001nmh
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:01 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21192.168.2.54973313.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:01 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:01 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:01 GMT
                                            Content-Type: text/xml
                                            Content-Length: 464
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                            ETag: "0x8DC582B97FB6C3C"
                                            x-ms-request-id: 1a39e609-901e-0048-60a3-26b800000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142701Z-16849878b785dznd7xpawq9gcn00000007zg00000000gfsh
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:01 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22192.168.2.54973413.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:01 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:01 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:01 GMT
                                            Content-Type: text/xml
                                            Content-Length: 494
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                            ETag: "0x8DC582BB7010D66"
                                            x-ms-request-id: 78a5d0bc-501e-005b-6da6-26d7f7000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142701Z-16849878b78q9m8bqvwuva4svc0000000570000000007dgu
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:01 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23192.168.2.54973513.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:01 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:01 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:01 GMT
                                            Content-Type: text/xml
                                            Content-Length: 419
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                            ETag: "0x8DC582B9748630E"
                                            x-ms-request-id: cfe50472-201e-00aa-2cfd-263928000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142701Z-17c5cb586f6mhqqby1dwph2kzs00000001y0000000008g09
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:01 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24192.168.2.54973613.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:01 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:01 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:01 GMT
                                            Content-Type: text/xml
                                            Content-Length: 472
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                            ETag: "0x8DC582B9DACDF62"
                                            x-ms-request-id: 2faa3f77-001e-008d-269c-27d91e000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142701Z-r197bdfb6b47gqdjvmbpfaf2d000000001z0000000000z1w
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:01 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25192.168.2.54973913.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:02 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:02 UTC491INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:02 GMT
                                            Content-Type: text/xml
                                            Content-Length: 404
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                            ETag: "0x8DC582B9E8EE0F3"
                                            x-ms-request-id: 1abafd92-601e-0070-072b-27a0c9000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142702Z-16849878b7898p5f6vryaqvp5800000007b000000000qxq6
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            X-Cache-Info: L1_T2
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:02 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26192.168.2.54974013.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:02 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:02 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:02 GMT
                                            Content-Type: text/xml
                                            Content-Length: 468
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                            ETag: "0x8DC582B9C8E04C8"
                                            x-ms-request-id: de33ccc9-c01e-008e-25fe-267381000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142702Z-16849878b782d4lwcu6h6gmxnw000000066g00000000nqa6
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:02 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27192.168.2.54974313.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:02 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:02 UTC491INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:02 GMT
                                            Content-Type: text/xml
                                            Content-Length: 499
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                            ETag: "0x8DC582B98CEC9F6"
                                            x-ms-request-id: 54a08b66-801e-008f-529b-272c5d000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142702Z-16849878b78z2wx67pvzz63kdg00000005ag000000004m8h
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache-Info: L1_T2
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:02 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28192.168.2.54974213.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:02 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:02 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:02 GMT
                                            Content-Type: text/xml
                                            Content-Length: 428
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                            ETag: "0x8DC582BAC4F34CA"
                                            x-ms-request-id: 584104f8-c01e-008d-42fd-272eec000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142702Z-r197bdfb6b4qbfppwgs4nqza8000000005bg0000000028fu
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:02 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            29192.168.2.549738184.28.90.27443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:02 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept: */*
                                            Accept-Encoding: identity
                                            User-Agent: Microsoft BITS/7.8
                                            Host: fs.microsoft.com
                                            2024-10-29 14:27:03 UTC466INHTTP/1.1 200 OK
                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                            Content-Type: application/octet-stream
                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                            Server: ECAcc (lpl/EF06)
                                            X-CID: 11
                                            X-Ms-ApiVersion: Distribute 1.2
                                            X-Ms-Region: prod-weu-z1
                                            Cache-Control: public, max-age=80865
                                            Date: Tue, 29 Oct 2024 14:27:03 GMT
                                            Connection: close
                                            X-CID: 2


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            30192.168.2.54974135.190.80.14431272C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:02 UTC531OUTOPTIONS /report/v4?s=YIsoRN5NAtM6x0ElOE0VHcdIkAWVLZwSjVjFkw3YLCNh9qO%2FGTZUKsDZfEO5AXibrykqgy4VGHmo4PhxMygiizVU2jfAEEuy0GG74%2BxYB6CwWCknW%2BSriTikRwt%2Bt8Q%3D HTTP/1.1
                                            Host: a.nel.cloudflare.com
                                            Connection: keep-alive
                                            Origin: https://updte.ru.com
                                            Access-Control-Request-Method: POST
                                            Access-Control-Request-Headers: content-type
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-10-29 14:27:03 UTC336INHTTP/1.1 200 OK
                                            Content-Length: 0
                                            access-control-max-age: 86400
                                            access-control-allow-methods: POST, OPTIONS
                                            access-control-allow-origin: *
                                            access-control-allow-headers: content-length, content-type
                                            date: Tue, 29 Oct 2024 14:27:02 GMT
                                            Via: 1.1 google
                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                            Connection: close


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            31192.168.2.54974613.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:03 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:03 UTC491INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:03 GMT
                                            Content-Type: text/xml
                                            Content-Length: 415
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                            ETag: "0x8DC582B988EBD12"
                                            x-ms-request-id: 546431bf-201e-0085-0b72-2734e3000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142703Z-16849878b786jv8w2kpaf5zkqs00000005dg00000000pceg
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            X-Cache-Info: L1_T2
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:03 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            32192.168.2.549747188.114.96.34431272C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:03 UTC1137OUTPOST /o365/maeoil/?provider=of HTTP/1.1
                                            Host: updte.ru.com
                                            Connection: keep-alive
                                            Content-Length: 22
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            X-Requested-TimeStamp-Expire:
                                            2sAwrELRedoRf70Odri2wovm-Ik: 48343052
                                            sec-ch-ua-mobile: ?0
                                            X-Requested-TimeStamp-Combination:
                                            X-Requested-Type-Combination: GET
                                            Content-type: application/x-www-form-urlencoded
                                            X-Requested-Type: GET
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            X-Requested-with: XMLHttpRequest
                                            X-Requested-TimeStamp:
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Origin: https://updte.ru.com
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://updte.ru.com/o365/maeoil/?provider=of
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: lDu0dP8kqXFOvTUX801frBHw53A=JcXnherMX-ijQ5-QMQGMp4ab2Ck; BGhIk4lYh65p6G1U3ANelw1_klE=1730212013; 4zx1FSHWtzW8KfegZRutYA3KNnM=1730298413; 8ye3iPDKD_gjXj3adFi3-j-dgRI=3JSYhWIY6PCz6QTGIdyTxqXb2KI; 6h0Y5PbgD9y7sXMT0O80ACc40Q4=AxbxwTfwRw_HDcD0ux--x1yAUGk
                                            2024-10-29 14:27:03 UTC22OUTData Raw: 6e 61 6d 65 31 3d 48 65 6e 72 79 26 6e 61 6d 65 32 3d 46 6f 72 64
                                            Data Ascii: name1=Henry&name2=Ford
                                            2024-10-29 14:27:04 UTC1316INHTTP/1.1 204 No Content
                                            Date: Tue, 29 Oct 2024 14:27:04 GMT
                                            Connection: close
                                            X-Content-Type-Options: nosniff
                                            X-Content-Type-Options: nosniff
                                            X-XSS-Protection: 1; mode=block
                                            X-XSS-Protection: 1; mode=block
                                            Set-Cookie: 6h0Y5PbgD9y7sXMT0O80ACc40Q4=AxbxwTfwRw_HDcD0ux--x1yAUGk; path=/; expires=Wed, 30-Oct-24 14:27:01 GMT; Max-Age=86400;
                                            Set-Cookie: sMXU9OfAMKyKMBhDtgGNr1XO98U=1730212021; path=/; expires=Wed, 30-Oct-24 14:27:01 GMT; Max-Age=86400;
                                            Set-Cookie: E4mtBL6y50Oc2NH46GAgnAEK98s=1730298421; path=/; expires=Wed, 30-Oct-24 14:27:01 GMT; Max-Age=86400;
                                            Set-Cookie: TDborsulA53YBZ8mgp6-rnr1CEU=vlvaAlg8PbsF3eVC7NXn-25Uz-g; path=/; expires=Wed, 30-Oct-24 14:27:01 GMT; Max-Age=86400;
                                            X-Frame-Options: SAMEORIGIN
                                            Cache-Control: public, max-age=0 no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                            Pragma: no-cache
                                            Expires: 0
                                            X-Server-Powered-By: Engintron
                                            cf-cache-status: DYNAMIC
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lRRCaQ45BfJhUeVOp4f1gk4NS%2FCggFnt%2B2UWX0bv1HI0yp8tMQbRFr7kU%2FG8ddjDjXAMqq2RRgVOSGkOoBc5G47AxYjpkELrsuC9OuRDI7hzOG7okKJhjozfuO%2BqGP8%3D"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8da3d81e2f5968fc-DFW
                                            alt-svc: h3=":443"; ma=86400
                                            2024-10-29 14:27:04 UTC191INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 32 34 32 26 73 65 6e 74 3d 36 26 72 65 63 76 3d 37 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 32 39 26 72 65 63 76 5f 62 79 74 65 73 3d 31 37 35 39 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 32 32 36 32 35 30 30 26 63 77 6e 64 3d 32 33 37 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 31 35 36 36 38 39 65 62 61 38 65 61 30 64 33 32 26 74 73 3d 39 34 37 26 78 3d 30 22 0d 0a 0d 0a
                                            Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=1242&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2829&recv_bytes=1759&delivery_rate=2262500&cwnd=237&unsent_bytes=0&cid=156689eba8ea0d32&ts=947&x=0"


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            33192.168.2.54974935.190.80.14431272C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:04 UTC476OUTPOST /report/v4?s=YIsoRN5NAtM6x0ElOE0VHcdIkAWVLZwSjVjFkw3YLCNh9qO%2FGTZUKsDZfEO5AXibrykqgy4VGHmo4PhxMygiizVU2jfAEEuy0GG74%2BxYB6CwWCknW%2BSriTikRwt%2Bt8Q%3D HTTP/1.1
                                            Host: a.nel.cloudflare.com
                                            Connection: keep-alive
                                            Content-Length: 406
                                            Content-Type: application/reports+json
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-10-29 14:27:04 UTC406OUTData Raw: 5b 7b 22 61 67 65 22 3a 32 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 32 32 38 37 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 36 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 35 30 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 75 70 64 74 65 2e 72 75 2e 63 6f 6d 2f 6f 33 36
                                            Data Ascii: [{"age":2,"body":{"elapsed_time":2287,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"188.114.96.3","status_code":503,"type":"http.error"},"type":"network-error","url":"https://updte.ru.com/o36
                                            2024-10-29 14:27:04 UTC168INHTTP/1.1 200 OK
                                            Content-Length: 0
                                            date: Tue, 29 Oct 2024 14:27:04 GMT
                                            Via: 1.1 google
                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                            Connection: close


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            34192.168.2.549748188.114.96.34431272C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:04 UTC782OUTGET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1
                                            Host: updte.ru.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: script
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: lDu0dP8kqXFOvTUX801frBHw53A=JcXnherMX-ijQ5-QMQGMp4ab2Ck; BGhIk4lYh65p6G1U3ANelw1_klE=1730212013; 4zx1FSHWtzW8KfegZRutYA3KNnM=1730298413; 8ye3iPDKD_gjXj3adFi3-j-dgRI=3JSYhWIY6PCz6QTGIdyTxqXb2KI; 6h0Y5PbgD9y7sXMT0O80ACc40Q4=AxbxwTfwRw_HDcD0ux--x1yAUGk
                                            2024-10-29 14:27:04 UTC884INHTTP/1.1 302 Found
                                            Date: Tue, 29 Oct 2024 14:27:04 GMT
                                            Content-Length: 0
                                            Connection: close
                                            location: /cdn-cgi/challenge-platform/h/g/scripts/jsd/f2bbd6738e15/main.js?
                                            cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=10800, public
                                            access-control-allow-origin: *
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CQwCj7NTnmQDbcHJTXHdwh%2FacNt5WYEhC85pqkr3%2BZghrhINfotVoMev0rJRXaUba1XCWWojwac1Sr9%2F0yJD2CcFfu9FpsMI0n3NYLNOAW8TT1BdYzMTaAyYuef7cvo%3D"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8da3d8229c3d4761-DFW
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=2209&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2828&recv_bytes=1360&delivery_rate=1530655&cwnd=246&unsent_bytes=0&cid=afeda0a34529bf82&ts=727&x=0"


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            35192.168.2.54975313.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:04 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:04 UTC491INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:04 GMT
                                            Content-Type: text/xml
                                            Content-Length: 419
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                            ETag: "0x8DC582BB32BB5CB"
                                            x-ms-request-id: 2760be74-301e-0096-200b-26e71d000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142704Z-16849878b78qf2gleqhwczd21s00000006ug00000000dtf0
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache-Info: L1_T2
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:04 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            36192.168.2.54975413.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:05 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:05 UTC491INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:05 GMT
                                            Content-Type: text/xml
                                            Content-Length: 471
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                            ETag: "0x8DC582BB5815C4C"
                                            x-ms-request-id: 46a88b53-101e-0017-7e74-2747c7000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142705Z-16849878b78xblwksrnkakc08w00000005u000000000mbr4
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            X-Cache-Info: L1_T2
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:05 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            37192.168.2.54975713.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:05 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:05 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:05 GMT
                                            Content-Type: text/xml
                                            Content-Length: 494
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                            ETag: "0x8DC582BB8972972"
                                            x-ms-request-id: 9969a17a-a01e-0021-051b-28814c000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142705Z-r197bdfb6b46kmj4701qkq602400000005ug000000001u8w
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:05 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            38192.168.2.54975913.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:07 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:07 UTC491INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:07 GMT
                                            Content-Type: text/xml
                                            Content-Length: 420
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                            ETag: "0x8DC582B9DAE3EC0"
                                            x-ms-request-id: 892d3b27-201e-005d-7649-27afb3000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142707Z-16849878b78bjkl8dpep89pbgg00000005c0000000008pkw
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache-Info: L1_T2
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:07 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            39192.168.2.54976013.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:07 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:07 UTC491INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:07 GMT
                                            Content-Type: text/xml
                                            Content-Length: 472
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                            ETag: "0x8DC582B9D43097E"
                                            x-ms-request-id: d63b5638-a01e-0021-2ab4-27814c000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142707Z-16849878b78fkwcjkpn19c5dsn00000005ng00000000da5v
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            X-Cache-Info: L1_T2
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:07 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            40192.168.2.549761188.114.96.34431272C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:07 UTC1118OUTGET /o365/maeoil/?provider=of HTTP/1.1
                                            Host: updte.ru.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            sec-ch-ua-platform: "Windows"
                                            Upgrade-Insecure-Requests: 1
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: navigate
                                            Sec-Fetch-Dest: document
                                            Referer: https://updte.ru.com/o365/maeoil/?provider=of
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: lDu0dP8kqXFOvTUX801frBHw53A=JcXnherMX-ijQ5-QMQGMp4ab2Ck; BGhIk4lYh65p6G1U3ANelw1_klE=1730212013; 4zx1FSHWtzW8KfegZRutYA3KNnM=1730298413; 8ye3iPDKD_gjXj3adFi3-j-dgRI=3JSYhWIY6PCz6QTGIdyTxqXb2KI; 6h0Y5PbgD9y7sXMT0O80ACc40Q4=AxbxwTfwRw_HDcD0ux--x1yAUGk; sMXU9OfAMKyKMBhDtgGNr1XO98U=1730212021; E4mtBL6y50Oc2NH46GAgnAEK98s=1730298421; TDborsulA53YBZ8mgp6-rnr1CEU=vlvaAlg8PbsF3eVC7NXn-25Uz-g
                                            2024-10-29 14:27:07 UTC904INHTTP/1.1 404 Not Found
                                            Date: Tue, 29 Oct 2024 14:27:07 GMT
                                            Content-Type: text/html
                                            Transfer-Encoding: chunked
                                            Connection: close
                                            Vary: Accept-Encoding
                                            X-Content-Type-Options: nosniff
                                            X-Content-Type-Options: nosniff
                                            X-XSS-Protection: 1; mode=block
                                            X-XSS-Protection: 1; mode=block
                                            cf-cache-status: DYNAMIC
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jS%2F2uyNBJpArdiO4anLoYcLcxA6g8jwXVnmeNtRzjhhrbMyZMM8JWHHPo6bhtAvjsgqDWUOItQcW6PqzsD%2BFGTRLDjfs9e2EMejM7fJ8oWxXaTCSJGQ6tSLMo8JyZec%3D"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8da3d8313bbc6ba7-DFW
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1212&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2829&recv_bytes=1696&delivery_rate=2350649&cwnd=68&unsent_bytes=0&cid=b854867aacc3317e&ts=1833&x=0"
                                            2024-10-29 14:27:07 UTC465INData Raw: 34 61 62 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 3c 73 63 72 69 70 74
                                            Data Ascii: 4ab<html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><script
                                            2024-10-29 14:27:07 UTC737INData Raw: 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 61 2e 6e 6f 6e 63 65 3d 27 27 3b 61 2e 73 72 63 3d 27 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 73 63 72 69 70 74 73 2f 6a 73 64 2f 6d 61 69 6e 2e 6a 73 27 3b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 3b 22 3b 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 64 29 7d 7d 69 66 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 7b 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 69 66
                                            Data Ascii: ument.createElement('script');a.nonce='';a.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js';document.getElementsByTagName('head')[0].appendChild(a);";b.getElementsByTagName('head')[0].appendChild(d)}}if(document.body){var a=document.createElement('if
                                            2024-10-29 14:27:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                            Data Ascii: 0


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            41192.168.2.54976513.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:07 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:07 UTC491INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:07 GMT
                                            Content-Type: text/xml
                                            Content-Length: 427
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                            ETag: "0x8DC582BA909FA21"
                                            x-ms-request-id: c9fe3c14-601e-0050-50d7-262c9c000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142707Z-16849878b786jv8w2kpaf5zkqs00000005hg000000008rw4
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache-Info: L1_T2
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:07 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            42192.168.2.54976213.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:07 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:07 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:07 GMT
                                            Content-Type: text/xml
                                            Content-Length: 486
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                            ETag: "0x8DC582B92FCB436"
                                            x-ms-request-id: baee9024-801e-00ac-4757-29fd65000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142707Z-17c5cb586f65j4snvy39m6qus400000001vg00000000dh27
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:07 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            43192.168.2.54976413.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:07 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:07 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:07 GMT
                                            Content-Type: text/xml
                                            Content-Length: 423
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                            ETag: "0x8DC582BB7564CE8"
                                            x-ms-request-id: 214f201b-c01e-00ad-7c26-28a2b9000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142707Z-r197bdfb6b4g24ztpxkw4umce8000000088000000000449d
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:07 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            44192.168.2.549766184.28.90.27443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:07 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept: */*
                                            Accept-Encoding: identity
                                            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                            Range: bytes=0-2147483646
                                            User-Agent: Microsoft BITS/7.8
                                            Host: fs.microsoft.com
                                            2024-10-29 14:27:08 UTC514INHTTP/1.1 200 OK
                                            ApiVersion: Distribute 1.1
                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                            Content-Type: application/octet-stream
                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                            Server: ECAcc (lpl/EF06)
                                            X-CID: 11
                                            X-Ms-ApiVersion: Distribute 1.2
                                            X-Ms-Region: prod-weu-z1
                                            Cache-Control: public, max-age=80914
                                            Date: Tue, 29 Oct 2024 14:27:08 GMT
                                            Content-Length: 55
                                            Connection: close
                                            X-CID: 2
                                            2024-10-29 14:27:08 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            45192.168.2.54976713.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:08 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:08 UTC491INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:08 GMT
                                            Content-Type: text/xml
                                            Content-Length: 478
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                            ETag: "0x8DC582B9B233827"
                                            x-ms-request-id: 6856914c-401e-0029-0667-279b43000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142708Z-16849878b78wv88bk51myq5vxc00000006tg00000000pm6n
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache-Info: L1_T2
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:08 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            46192.168.2.54976813.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:08 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:08 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:08 GMT
                                            Content-Type: text/xml
                                            Content-Length: 404
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                            ETag: "0x8DC582B95C61A3C"
                                            x-ms-request-id: a783173c-501e-008c-2349-27cd39000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142708Z-16849878b78fhxrnedubv5byks00000005100000000063uk
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:08 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            47192.168.2.549769188.114.96.34431272C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:09 UTC937OUTGET /cdn-cgi/challenge-platform/h/g/scripts/jsd/f2bbd6738e15/main.js? HTTP/1.1
                                            Host: updte.ru.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: script
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: lDu0dP8kqXFOvTUX801frBHw53A=JcXnherMX-ijQ5-QMQGMp4ab2Ck; BGhIk4lYh65p6G1U3ANelw1_klE=1730212013; 4zx1FSHWtzW8KfegZRutYA3KNnM=1730298413; 8ye3iPDKD_gjXj3adFi3-j-dgRI=3JSYhWIY6PCz6QTGIdyTxqXb2KI; 6h0Y5PbgD9y7sXMT0O80ACc40Q4=AxbxwTfwRw_HDcD0ux--x1yAUGk; sMXU9OfAMKyKMBhDtgGNr1XO98U=1730212021; E4mtBL6y50Oc2NH46GAgnAEK98s=1730298421; TDborsulA53YBZ8mgp6-rnr1CEU=vlvaAlg8PbsF3eVC7NXn-25Uz-g
                                            2024-10-29 14:27:09 UTC864INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:09 GMT
                                            Content-Type: application/javascript; charset=UTF-8
                                            Content-Length: 8125
                                            Connection: close
                                            cache-control: max-age=14400, stale-if-error=10800, stale-while-revalidate=10800, public
                                            x-content-type-options: nosniff
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2uGHFTIhP9qjUFFp7hAe2t860UdbZKIG7mW4itUSlNK4e9svu%2BEzuBD0M4VyntDR6Z5RfCthOiDyneLSqYfrblahB9cq50e%2FLyrF%2FyPlgUkfckXEN3U5jm4kYsOkAwY%3D"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8da3d83eca8c2e5d-DFW
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1377&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=1515&delivery_rate=1905263&cwnd=250&unsent_bytes=0&cid=1984f2396e2bc6e3&ts=1120&x=0"
                                            2024-10-29 14:27:09 UTC505INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 46 50 57 76 3a 27 67 27 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 56 2c 68 2c 69 2c 6e 2c 6f 2c 73 2c 7a 2c 41 29 7b 56 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 55 2c 65 2c 66 29 7b 66 6f 72 28 55 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 55 28 33 30 37 29 29 2f 31 2a 28 70 61 72 73 65 49 6e 74 28 55 28 32 37 35 29 29 2f 32 29 2b 70 61 72 73 65 49 6e 74 28 55 28 33 35 32 29 29 2f 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 55 28 32 38 35 29 29 2f 34 29 2b 70 61 72 73 65 49 6e 74 28 55 28 33 33 31 29 29 2f 35 2a 28 2d 70 61 72 73 65 49 6e 74 28 55 28 33 34 38 29 29 2f 36 29 2b 2d 70 61 72 73 65 49 6e 74 28 55 28 32 39 34 29 29 2f 37 2a 28 2d
                                            Data Ascii: window._cf_chl_opt={cFPWv:'g'};~function(V,h,i,n,o,s,z,A){V=b,function(c,d,U,e,f){for(U=b,e=c();!![];)try{if(f=parseInt(U(307))/1*(parseInt(U(275))/2)+parseInt(U(352))/3*(-parseInt(U(285))/4)+parseInt(U(331))/5*(-parseInt(U(348))/6)+-parseInt(U(294))/7*(-
                                            2024-10-29 14:27:09 UTC1369INData Raw: 5d 2c 65 3d 7b 27 68 27 3a 66 75 6e 63 74 69 6f 6e 28 44 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 44 3f 27 27 3a 65 2e 67 28 44 2c 36 2c 66 75 6e 63 74 69 6f 6e 28 45 2c 61 31 29 7b 72 65 74 75 72 6e 20 61 31 3d 62 2c 61 31 28 33 36 34 29 5b 61 31 28 32 37 36 29 5d 28 45 29 7d 29 7d 2c 27 67 27 3a 66 75 6e 63 74 69 6f 6e 28 44 2c 45 2c 46 2c 61 32 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 2c 4f 2c 50 2c 51 2c 52 2c 53 2c 54 29 7b 69 66 28 61 32 3d 61 30 2c 6e 75 6c 6c 3d 3d 44 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 48 3d 7b 7d 2c 49 3d 7b 7d 2c 4a 3d 27 27 2c 4b 3d 32 2c 4c 3d 33 2c 4d 3d 32 2c 4e 3d 5b 5d 2c 4f 3d 30 2c 50 3d 30 2c 51 3d 30 3b 51 3c 44 5b 61 32 28 33 31 31 29 5d 3b 51 2b 3d 31 29 69 66 28 52 3d 44 5b 61 32 28 32 37 36 29 5d
                                            Data Ascii: ],e={'h':function(D){return null==D?'':e.g(D,6,function(E,a1){return a1=b,a1(364)[a1(276)](E)})},'g':function(D,E,F,a2,G,H,I,J,K,L,M,N,O,P,Q,R,S,T){if(a2=a0,null==D)return'';for(H={},I={},J='',K=2,L=3,M=2,N=[],O=0,P=0,Q=0;Q<D[a2(311)];Q+=1)if(R=D[a2(276)]
                                            2024-10-29 14:27:09 UTC1369INData Raw: 3d 4b 26 26 28 4b 3d 4d 61 74 68 5b 61 32 28 33 34 31 29 5d 28 32 2c 4d 29 2c 4d 2b 2b 29 2c 64 65 6c 65 74 65 20 49 5b 4a 5d 7d 65 6c 73 65 20 66 6f 72 28 54 3d 48 5b 4a 5d 2c 47 3d 30 3b 47 3c 4d 3b 4f 3d 54 26 31 7c 4f 3c 3c 31 2e 34 34 2c 45 2d 31 3d 3d 50 3f 28 50 3d 30 2c 4e 5b 61 32 28 33 33 37 29 5d 28 46 28 4f 29 29 2c 4f 3d 30 29 3a 50 2b 2b 2c 54 3e 3e 3d 31 2c 47 2b 2b 29 3b 4b 2d 2d 2c 4b 3d 3d 30 26 26 4d 2b 2b 7d 66 6f 72 28 54 3d 32 2c 47 3d 30 3b 47 3c 4d 3b 4f 3d 4f 3c 3c 31 7c 31 26 54 2c 50 3d 3d 45 2d 31 3f 28 50 3d 30 2c 4e 5b 61 32 28 33 33 37 29 5d 28 46 28 4f 29 29 2c 4f 3d 30 29 3a 50 2b 2b 2c 54 3e 3e 3d 31 2c 47 2b 2b 29 3b 66 6f 72 28 3b 3b 29 69 66 28 4f 3c 3c 3d 31 2c 45 2d 31 3d 3d 50 29 7b 4e 5b 61 32 28 33 33 37 29 5d 28
                                            Data Ascii: =K&&(K=Math[a2(341)](2,M),M++),delete I[J]}else for(T=H[J],G=0;G<M;O=T&1|O<<1.44,E-1==P?(P=0,N[a2(337)](F(O)),O=0):P++,T>>=1,G++);K--,K==0&&M++}for(T=2,G=0;G<M;O=O<<1|1&T,P==E-1?(P=0,N[a2(337)](F(O)),O=0):P++,T>>=1,G++);for(;;)if(O<<=1,E-1==P){N[a2(337)](
                                            2024-10-29 14:27:09 UTC1369INData Raw: 65 6c 73 65 20 69 66 28 54 3d 3d 3d 49 29 54 3d 4c 2b 4c 5b 61 35 28 32 37 36 29 5d 28 30 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 4b 5b 61 35 28 33 33 37 29 5d 28 54 29 2c 47 5b 49 2b 2b 5d 3d 4c 2b 54 5b 61 35 28 32 37 36 29 5d 28 30 29 2c 48 2d 2d 2c 4c 3d 54 2c 30 3d 3d 48 26 26 28 48 3d 4d 61 74 68 5b 61 35 28 33 34 31 29 5d 28 32 2c 4a 29 2c 4a 2b 2b 29 7d 7d 7d 2c 66 3d 7b 7d 2c 66 5b 61 30 28 32 39 30 29 5d 3d 65 2e 68 2c 66 7d 28 29 2c 6f 3d 7b 7d 2c 6f 5b 56 28 33 30 30 29 5d 3d 27 6f 27 2c 6f 5b 56 28 33 31 30 29 5d 3d 27 73 27 2c 6f 5b 56 28 33 34 34 29 5d 3d 27 75 27 2c 6f 5b 56 28 33 32 36 29 5d 3d 27 7a 27 2c 6f 5b 56 28 32 35 38 29 5d 3d 27 6e 27 2c 6f 5b 56 28 33 30 32 29 5d 3d 27 49 27 2c 6f 5b 56 28 33 32 38 29 5d 3d 27
                                            Data Ascii: else if(T===I)T=L+L[a5(276)](0);else return null;K[a5(337)](T),G[I++]=L+T[a5(276)](0),H--,L=T,0==H&&(H=Math[a5(341)](2,J),J++)}}},f={},f[a0(290)]=e.h,f}(),o={},o[V(300)]='o',o[V(310)]='s',o[V(344)]='u',o[V(326)]='z',o[V(258)]='n',o[V(302)]='I',o[V(328)]='
                                            2024-10-29 14:27:09 UTC1369INData Raw: 68 29 7b 72 65 74 75 72 6e 20 66 3d 66 2d 32 35 36 2c 68 3d 65 5b 66 5d 2c 68 7d 2c 62 28 63 2c 64 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 63 2c 57 29 7b 72 65 74 75 72 6e 20 57 3d 56 2c 4d 61 74 68 5b 57 28 32 37 31 29 5d 28 29 3c 63 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 2c 44 2c 45 2c 61 37 2c 46 29 7b 61 37 3d 56 3b 74 72 79 7b 72 65 74 75 72 6e 20 44 5b 45 5d 5b 61 37 28 33 30 36 29 5d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 2c 27 70 27 7d 63 61 74 63 68 28 47 29 7b 7d 74 72 79 7b 69 66 28 6e 75 6c 6c 3d 3d 44 5b 45 5d 29 72 65 74 75 72 6e 20 44 5b 45 5d 3d 3d 3d 76 6f 69 64 20 30 3f 27 75 27 3a 27 78 27 7d 63 61 74 63 68 28 48 29 7b 72 65 74 75 72 6e 27 69 27 7d 72 65 74 75 72 6e 20 65 5b 61 37 28 33 35 35 29 5d 5b 61 37 28 33 33 34 29 5d 28 44 5b
                                            Data Ascii: h){return f=f-256,h=e[f],h},b(c,d)}function j(c,W){return W=V,Math[W(271)]()<c}function x(e,D,E,a7,F){a7=V;try{return D[E][a7(306)](function(){}),'p'}catch(G){}try{if(null==D[E])return D[E]===void 0?'u':'x'}catch(H){return'i'}return e[a7(355)][a7(334)](D[
                                            2024-10-29 14:27:09 UTC1369INData Raw: 74 6f 53 74 72 69 6e 67 2c 41 72 72 61 79 2c 6a 6f 69 6e 2c 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 2c 63 68 63 74 78 2c 69 73 4e 61 4e 2c 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 2c 4e 65 41 67 38 2c 73 70 6c 69 63 65 2c 32 31 36 32 36 34 33 36 62 4d 76 6e 55 64 2c 73 24 39 78 64 45 69 71 6a 4b 79 43 38 32 53 34 68 63 70 46 6f 59 36 51 56 65 2d 67 44 55 75 6d 5a 61 6c 42 50 66 31 77 74 57 4d 4a 47 7a 4f 49 54 30 6b 33 6e 41 52 58 4c 48 35 37 4e 62 76 2b 72 2c 2f 62 65 61 63 6f 6e 2f 6f 76 2c 34 38 32 32 33 36 37 74 48 52 7a 4d 53 2c 2f 30 2e 37 30 35 35 36 30 39 31 35 30 34 34 38 32 34 34 3a 31 37 33 30 32 30 38 39 33 33 3a 4a 33 38 47 4b 33 54 41 76 41 68 55 54 2d 70 65 56 4a 78 45 44 59 4c 49 7a 64 56 4b 53 39 51 68 33 62 51 45
                                            Data Ascii: toString,Array,join,DOMContentLoaded,chctx,isNaN,getOwnPropertyNames,NeAg8,splice,21626436bMvnUd,s$9xdEiqjKyC82S4hcpFoY6QVe-gDUumZalBPf1wtWMJGzOIT0k3nARXLH57Nbv+r,/beacon/ov,4822367tHRzMS,/0.7055609150448244:1730208933:J38GK3TAvAhUT-peVJxEDYLIzdVKS9Qh3bQE
                                            2024-10-29 14:27:09 UTC775INData Raw: 72 6e 20 61 68 7d 2c 61 28 29 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 58 2c 63 2c 64 2c 65 2c 66 29 7b 69 66 28 28 58 3d 56 2c 63 3d 68 5b 58 28 33 30 35 29 5d 2c 64 3d 33 36 30 30 2c 63 2e 74 29 26 26 28 65 3d 4d 61 74 68 5b 58 28 33 31 32 29 5d 28 2b 61 74 6f 62 28 63 2e 74 29 29 2c 66 3d 4d 61 74 68 5b 58 28 33 31 32 29 5d 28 44 61 74 65 5b 58 28 32 37 33 29 5d 28 29 2f 31 65 33 29 2c 66 2d 65 3e 64 29 29 72 65 74 75 72 6e 21 5b 5d 3b 72 65 74 75 72 6e 21 21 5b 5d 7d 66 75 6e 63 74 69 6f 6e 20 79 28 63 2c 61 38 2c 64 29 7b 66 6f 72 28 61 38 3d 56 2c 64 3d 5b 5d 3b 6e 75 6c 6c 21 3d 3d 63 3b 64 3d 64 5b 61 38 28 33 31 34 29 5d 28 4f 62 6a 65 63 74 5b 61 38 28 32 37 39 29 5d 28 63 29 29 2c 63 3d 4f 62 6a 65 63 74 5b 61 38 28 33 36 38 29 5d 28 63 29 29 3b 72
                                            Data Ascii: rn ah},a()}function k(X,c,d,e,f){if((X=V,c=h[X(305)],d=3600,c.t)&&(e=Math[X(312)](+atob(c.t)),f=Math[X(312)](Date[X(273)]()/1e3),f-e>d))return![];return!![]}function y(c,a8,d){for(a8=V,d=[];null!==c;d=d[a8(314)](Object[a8(279)](c)),c=Object[a8(368)](c));r


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            48192.168.2.54977213.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:09 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:09 UTC491INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:09 GMT
                                            Content-Type: text/xml
                                            Content-Length: 425
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                            ETag: "0x8DC582BBA25094F"
                                            x-ms-request-id: 2b9d96d3-301e-0020-4e31-276299000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142709Z-16849878b786lft2mu9uftf3y400000007t000000000pqg5
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache-Info: L1_T2
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:09 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            49192.168.2.54977113.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:09 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:09 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:09 GMT
                                            Content-Type: text/xml
                                            Content-Length: 400
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                            ETag: "0x8DC582BB2D62837"
                                            x-ms-request-id: 16672fc1-b01e-0001-32e8-2846e2000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142709Z-r197bdfb6b48pl4k4a912hk2g400000005w0000000006ezn
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:09 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            50192.168.2.54977013.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:09 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:09 UTC491INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:09 GMT
                                            Content-Type: text/xml
                                            Content-Length: 468
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                            ETag: "0x8DC582BB046B576"
                                            x-ms-request-id: 0ce3105a-501e-0029-7cd2-26d0b8000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142709Z-16849878b78j7llf5vkyvvcehs00000007n000000000pb49
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            X-Cache-Info: L1_T2
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:09 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            51192.168.2.54977413.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:09 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:10 UTC491INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:09 GMT
                                            Content-Type: text/xml
                                            Content-Length: 479
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                            ETag: "0x8DC582BB7D702D0"
                                            x-ms-request-id: 395fbb66-201e-003f-4179-266d94000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142709Z-16849878b78km6fmmkbenhx76n00000006100000000077dy
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache-Info: L1_T2
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:10 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            52192.168.2.54977313.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:09 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:10 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:09 GMT
                                            Content-Type: text/xml
                                            Content-Length: 475
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                            ETag: "0x8DC582BB2BE84FD"
                                            x-ms-request-id: c417f1b6-b01e-0084-279b-27d736000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142709Z-15b8d89586fmhkw429ba5n22m8000000086g000000001app
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:10 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            53192.168.2.54977813.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:11 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:11 UTC491INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:11 GMT
                                            Content-Type: text/xml
                                            Content-Length: 448
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                            ETag: "0x8DC582BB389F49B"
                                            x-ms-request-id: 51ccb76b-001e-0049-0a37-265bd5000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142711Z-16849878b78fssff8btnns3b1400000006tg00000000q7q8
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            X-Cache-Info: L1_T2
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:11 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            54192.168.2.54978113.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:11 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:11 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:11 GMT
                                            Content-Type: text/xml
                                            Content-Length: 479
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                            ETag: "0x8DC582B989EE75B"
                                            x-ms-request-id: 18fe904c-c01e-00a1-4257-277e4a000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142711Z-16849878b78z2wx67pvzz63kdg000000054g00000000ncpw
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:11 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            55192.168.2.54978213.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:11 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:11 UTC491INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:11 GMT
                                            Content-Type: text/xml
                                            Content-Length: 415
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                            ETag: "0x8DC582BA80D96A1"
                                            x-ms-request-id: 4a7bd2a8-301e-0096-209e-26e71d000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142711Z-16849878b78bcpfn2qf7sm6hsn000000085000000000p32a
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            X-Cache-Info: L1_T2
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:11 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            56192.168.2.54977913.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:11 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:11 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:11 GMT
                                            Content-Type: text/xml
                                            Content-Length: 491
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                            ETag: "0x8DC582B98B88612"
                                            x-ms-request-id: 39d89106-201e-003f-20a3-266d94000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142711Z-16849878b78hh85qc40uyr8sc800000006z0000000009zcr
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:11 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            57192.168.2.54978013.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:11 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:11 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:11 GMT
                                            Content-Type: text/xml
                                            Content-Length: 416
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                            ETag: "0x8DC582BAEA4B445"
                                            x-ms-request-id: efea810d-301e-001f-2497-28aa3a000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142711Z-r197bdfb6b48pcqqxhenwd2uz800000007c000000000d1sr
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:11 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            58192.168.2.549783188.114.96.34431272C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:11 UTC1008OUTPOST /cdn-cgi/challenge-platform/h/g/jsd/r/8da3d8313bbc6ba7 HTTP/1.1
                                            Host: updte.ru.com
                                            Connection: keep-alive
                                            Content-Length: 15800
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-platform: "Windows"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Content-Type: application/json
                                            Accept: */*
                                            Origin: https://updte.ru.com
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: lDu0dP8kqXFOvTUX801frBHw53A=JcXnherMX-ijQ5-QMQGMp4ab2Ck; BGhIk4lYh65p6G1U3ANelw1_klE=1730212013; 4zx1FSHWtzW8KfegZRutYA3KNnM=1730298413; 8ye3iPDKD_gjXj3adFi3-j-dgRI=3JSYhWIY6PCz6QTGIdyTxqXb2KI; 6h0Y5PbgD9y7sXMT0O80ACc40Q4=AxbxwTfwRw_HDcD0ux--x1yAUGk; sMXU9OfAMKyKMBhDtgGNr1XO98U=1730212021; E4mtBL6y50Oc2NH46GAgnAEK98s=1730298421; TDborsulA53YBZ8mgp6-rnr1CEU=vlvaAlg8PbsF3eVC7NXn-25Uz-g
                                            2024-10-29 14:27:11 UTC15800OUTData Raw: 7b 22 77 70 22 3a 22 32 4c 6a 5a 78 39 24 44 78 2d 6a 78 56 45 38 24 52 24 33 73 43 5a 39 30 73 69 61 73 70 6b 70 68 68 39 44 24 41 34 73 64 6e 30 58 6e 4b 6a 73 50 64 4e 6f 38 6e 2d 24 77 73 56 52 6a 71 47 4c 4c 73 69 42 68 73 53 73 68 30 68 6a 24 73 75 68 24 31 38 62 5a 42 2d 4c 4f 49 6d 5a 64 6e 63 4c 61 69 7a 77 33 45 71 67 5a 31 63 78 66 61 48 24 7a 34 64 42 70 73 78 6a 6a 65 70 50 39 4f 47 73 59 71 47 4b 74 4f 73 74 5a 45 50 73 39 66 6a 73 70 5a 39 39 5a 63 56 5a 70 73 24 6e 73 43 2d 6c 73 24 48 4f 73 79 35 44 69 71 4c 4e 24 69 42 47 6a 73 39 35 4f 73 39 38 6f 43 73 6f 39 73 24 4f 75 4b 54 6a 6d 77 61 30 39 71 39 24 74 31 61 4c 34 78 63 76 51 74 64 73 6b 5a 39 70 37 55 4c 73 44 6c 4c 6e 45 4b 64 57 75 71 73 6f 51 74 42 63 6b 69 5a 73 54 42 6b 4b 70
                                            Data Ascii: {"wp":"2LjZx9$Dx-jxVE8$R$3sCZ90siaspkphh9D$A4sdn0XnKjsPdNo8n-$wsVRjqGLLsiBhsSsh0hj$suh$18bZB-LOImZdncLaizw3EqgZ1cxfaH$z4dBpsxjjepP9OGsYqGKtOstZEPs9fjspZ99ZcVZps$nsC-ls$HOsy5DiqLN$iBGjs95Os98oCso9s$OuKTjmwa09q9$t1aL4xcvQtdskZ9p7ULsDlLnEKdWuqsoQtBckiZsTBkKp
                                            2024-10-29 14:27:11 UTC1296INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:11 GMT
                                            Content-Type: text/plain; charset=UTF-8
                                            Content-Length: 0
                                            Connection: close
                                            Set-Cookie: cf_clearance=; Path=/; Expires=Thu, 01-Jan-70 00:00:00 GMT; Domain=.updte.ru.com; Priority=High; HttpOnly; Secure; SameSite=None
                                            Set-Cookie: cf_clearance=WeK7ehq9QXPXHtXPjwm_x9eITy1ivmfCUWKSLwVtIJ4-1730212031-1.2.1.1-7GNOA7U49ih8F46oNzLuWUR2A0AXIX75rOHgwYgCoCOqXcwMdXXaLnPmQkfpIHJJb66BZKuBkvQQvcqoDVy6sAd0mGRiuxOhdI8mBc.K.Wxre9D0lV4gflrwPrk5I21mPY7FBHpjDVwUmH.VvB8gn2wCDr0srfYjZjpPoO93R9tmSY2SzWzto61tqDaxxoOdsS..HDkfpKvgGNpWtxtnEFgTBvrZWM5VHCYsap_J4wlpoJKC92h66r10buGAzoHVjwg259HnUUfEH.VZwwnE9vhUrJcyMC7dCLv7nJ3IcxDk9OqrJ8u5.48V46XQk68K1Jp0w292O1x_wZn43Z_XgiG8UHe9pWnB6ipLx2bZoYnrLTWhjnUcY7qo7tgem7iN66hHaHETkPS8U58g38NJ_g; Path=/; Expires=Wed, 29-Oct-25 14:27:11 GMT; Domain=.updte.ru.com; Priority=High; HttpOnly; Secure; SameSite=None; Partitioned
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=A%2BbhCV4lCGplyW2Q15pQXgsysrJpmyycbTtAOQYqqsFb3hp2clGBhVGQIjF1ZBAcL424y6gcRRbsROjOQ1o7Wg5NFK5h8rbH6SWTGTMDajmUNfjRQ6gg41FVURf1KN4%3D"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8da3d84abb0a4746-DFW
                                            alt-svc: h3=":443"; ma=86400
                                            2024-10-29 14:27:11 UTC194INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 37 34 37 26 73 65 6e 74 3d 31 31 26 72 65 63 76 3d 32 31 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 32 39 26 72 65 63 76 5f 62 79 74 65 73 3d 31 37 34 35 32 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 31 37 31 32 35 39 36 26 63 77 6e 64 3d 32 35 31 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 35 63 66 30 61 32 38 38 63 64 61 61 31 62 31 31 26 74 73 3d 31 39 37 26 78 3d 30 22 0d 0a 0d 0a
                                            Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=1747&sent=11&recv=21&lost=0&retrans=0&sent_bytes=2829&recv_bytes=17452&delivery_rate=1712596&cwnd=251&unsent_bytes=0&cid=5cf0a288cdaa1b11&ts=197&x=0"


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            59192.168.2.549784188.114.96.34431272C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:11 UTC1000OUTGET /favicon.ico HTTP/1.1
                                            Host: updte.ru.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://updte.ru.com/o365/maeoil/?provider=of
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: lDu0dP8kqXFOvTUX801frBHw53A=JcXnherMX-ijQ5-QMQGMp4ab2Ck; BGhIk4lYh65p6G1U3ANelw1_klE=1730212013; 4zx1FSHWtzW8KfegZRutYA3KNnM=1730298413; 8ye3iPDKD_gjXj3adFi3-j-dgRI=3JSYhWIY6PCz6QTGIdyTxqXb2KI; 6h0Y5PbgD9y7sXMT0O80ACc40Q4=AxbxwTfwRw_HDcD0ux--x1yAUGk; sMXU9OfAMKyKMBhDtgGNr1XO98U=1730212021; E4mtBL6y50Oc2NH46GAgnAEK98s=1730298421; TDborsulA53YBZ8mgp6-rnr1CEU=vlvaAlg8PbsF3eVC7NXn-25Uz-g
                                            2024-10-29 14:27:11 UTC1044INHTTP/1.1 403 Forbidden
                                            Date: Tue, 29 Oct 2024 14:27:11 GMT
                                            Content-Type: text/html
                                            Transfer-Encoding: chunked
                                            Connection: close
                                            Vary: Accept-Encoding
                                            X-Content-Type-Options: nosniff
                                            X-Content-Type-Options: nosniff
                                            X-XSS-Protection: 1; mode=block
                                            X-XSS-Protection: 1; mode=block
                                            Cache-Control: public, max-age=315360000, stale-while-revalidate=315360000, stale-if-error=315360000, immutable
                                            Pragma: public
                                            CF-Cache-Status: HIT
                                            Age: 580762
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7QsHpUHScITkWvzZLljma8Fj8auGhr%2FYS9Y72sbWyGpaCp2Bm2gnRnJ8rcVZuYGcjH6ZSep0C92%2FMYqIsMRk609Ru1eKGob5EIHwpT%2FOHumyIFcVtziV9SK6VfE8RkI%3D"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8da3d84ab94d6b64-DFW
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1939&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2829&recv_bytes=1600&delivery_rate=1397009&cwnd=250&unsent_bytes=0&cid=3f163fd7d44c1917&ts=161&x=0"
                                            2024-10-29 14:27:11 UTC325INData Raw: 32 32 34 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68
                                            Data Ascii: 224<html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Ch
                                            2024-10-29 14:27:11 UTC230INData Raw: 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 0d 0a
                                            Data Ascii: e friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->
                                            2024-10-29 14:27:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                            Data Ascii: 0


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            60192.168.2.54978913.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:12 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:12 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:12 GMT
                                            Content-Type: text/xml
                                            Content-Length: 477
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                            ETag: "0x8DC582BA54DCC28"
                                            x-ms-request-id: 6c6fa777-201e-003c-1958-2630f9000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142712Z-r197bdfb6b48v72xb403uy6hns000000079g000000004fvd
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:12 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            61192.168.2.54978613.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:12 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:12 UTC491INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:12 GMT
                                            Content-Type: text/xml
                                            Content-Length: 419
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                            ETag: "0x8DC582B9C710B28"
                                            x-ms-request-id: c1b2f9d4-701e-0098-1062-26395f000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142712Z-16849878b785jrf8dn0d2rczaw00000007ug000000008ffq
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache-Info: L1_T2
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:12 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            62192.168.2.54978713.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:12 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:12 UTC491INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:12 GMT
                                            Content-Type: text/xml
                                            Content-Length: 471
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                            ETag: "0x8DC582B97E6FCDD"
                                            x-ms-request-id: 9e4d4e08-401e-0047-1d64-278597000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142712Z-16849878b78p49s6zkwt11bbkn00000006b0000000007bme
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache-Info: L1_T2
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:12 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            63192.168.2.54978513.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:12 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:12 UTC491INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:12 GMT
                                            Content-Type: text/xml
                                            Content-Length: 419
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                            ETag: "0x8DC582BB7F164C3"
                                            x-ms-request-id: e5751b3d-f01e-0099-0a8e-299171000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142712Z-17c5cb586f6f8m6jnehy0z65x400000005wg000000008m5t
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache-Info: L1_T2
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:12 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            64192.168.2.54978813.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:12 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:12 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:12 GMT
                                            Content-Type: text/xml
                                            Content-Length: 477
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                            ETag: "0x8DC582BA48B5BDD"
                                            x-ms-request-id: a1cd7d15-b01e-0070-762b-271cc0000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142712Z-16849878b78qg9mlz11wgn0wcc000000065g00000000gm9c
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:12 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            65192.168.2.54977520.109.210.53443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:12 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=8s8p+AclPcwwgPb&MD=fZubtbyf HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept: */*
                                            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                            Host: slscr.update.microsoft.com
                                            2024-10-29 14:27:12 UTC560INHTTP/1.1 200 OK
                                            Cache-Control: no-cache
                                            Pragma: no-cache
                                            Content-Type: application/octet-stream
                                            Expires: -1
                                            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                            ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                            MS-CorrelationId: de4a75ae-943f-438e-8bac-e06c89fafb1d
                                            MS-RequestId: 6f03c716-6d7a-4ccf-bf44-a5493ec2aa73
                                            MS-CV: hB/gyXixw0K6W1yb.0
                                            X-Microsoft-SLSClientCache: 2880
                                            Content-Disposition: attachment; filename=environment.cab
                                            X-Content-Type-Options: nosniff
                                            Date: Tue, 29 Oct 2024 14:27:11 GMT
                                            Connection: close
                                            Content-Length: 24490
                                            2024-10-29 14:27:12 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                            Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                            2024-10-29 14:27:12 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                            Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            66192.168.2.54979513.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:13 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:13 UTC491INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:13 GMT
                                            Content-Type: text/xml
                                            Content-Length: 468
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                            ETag: "0x8DC582BB3EAF226"
                                            x-ms-request-id: 9016a745-201e-0096-70e6-25ace6000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142713Z-16849878b7828dsgct3vrzta7000000005400000000058s5
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache-Info: L1_T2
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:13 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            67192.168.2.54979713.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:13 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:13 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:13 GMT
                                            Content-Type: text/xml
                                            Content-Length: 411
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                            ETag: "0x8DC582B989AF051"
                                            x-ms-request-id: 8e6d5db5-101e-0017-4c27-2747c7000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142713Z-16849878b78qwx7pmw9x5fub1c00000004vg000000004n7s
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:13 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            68192.168.2.54979613.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:13 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:13 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:13 GMT
                                            Content-Type: text/xml
                                            Content-Length: 485
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                            ETag: "0x8DC582BB9769355"
                                            x-ms-request-id: 7a23be84-101e-0079-6389-285913000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142713Z-15b8d89586f8l5961kfst8fpb00000000hcg000000002d2d
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:13 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            69192.168.2.54979413.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:13 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:13 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:13 GMT
                                            Content-Type: text/xml
                                            Content-Length: 472
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                            ETag: "0x8DC582BB650C2EC"
                                            x-ms-request-id: c2db9b5f-901e-0015-105a-27b284000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142713Z-16849878b78bcpfn2qf7sm6hsn00000008b00000000032pf
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:13 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            70192.168.2.54979313.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:13 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:13 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:13 GMT
                                            Content-Type: text/xml
                                            Content-Length: 419
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                            ETag: "0x8DC582B9FF95F80"
                                            x-ms-request-id: 14980f11-e01e-00aa-5d14-29ceda000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142713Z-r197bdfb6b4bs5qf58wn14wgm000000005t00000000003f0
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:13 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            71192.168.2.549802188.114.96.34431272C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:14 UTC1628OUTGET /o365/maeoil/?provider=of HTTP/1.1
                                            Host: updte.ru.com
                                            Connection: keep-alive
                                            Cache-Control: max-age=0
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            sec-ch-ua-platform: "Windows"
                                            Upgrade-Insecure-Requests: 1
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: navigate
                                            Sec-Fetch-Dest: document
                                            Referer: https://updte.ru.com/o365/maeoil/?provider=of
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: lDu0dP8kqXFOvTUX801frBHw53A=JcXnherMX-ijQ5-QMQGMp4ab2Ck; BGhIk4lYh65p6G1U3ANelw1_klE=1730212013; 4zx1FSHWtzW8KfegZRutYA3KNnM=1730298413; 8ye3iPDKD_gjXj3adFi3-j-dgRI=3JSYhWIY6PCz6QTGIdyTxqXb2KI; 6h0Y5PbgD9y7sXMT0O80ACc40Q4=AxbxwTfwRw_HDcD0ux--x1yAUGk; sMXU9OfAMKyKMBhDtgGNr1XO98U=1730212021; E4mtBL6y50Oc2NH46GAgnAEK98s=1730298421; TDborsulA53YBZ8mgp6-rnr1CEU=vlvaAlg8PbsF3eVC7NXn-25Uz-g; cf_clearance=WeK7ehq9QXPXHtXPjwm_x9eITy1ivmfCUWKSLwVtIJ4-1730212031-1.2.1.1-7GNOA7U49ih8F46oNzLuWUR2A0AXIX75rOHgwYgCoCOqXcwMdXXaLnPmQkfpIHJJb66BZKuBkvQQvcqoDVy6sAd0mGRiuxOhdI8mBc.K.Wxre9D0lV4gflrwPrk5I21mPY7FBHpjDVwUmH.VvB8gn2wCDr0srfYjZjpPoO93R9tmSY2SzWzto61tqDaxxoOdsS..HDkfpKvgGNpWtxtnEFgTBvrZWM5VHCYsap_J4wlpoJKC92h66r10buGAzoHVjwg259HnUUfEH.VZwwnE9vhUrJcyMC7dCLv7nJ3IcxDk9OqrJ8u5.48V46XQk68K1Jp0w292O1x_wZn43Z_XgiG8UHe9pWnB6ipLx2bZoYnrLTWhjnUcY7qo7tgem7iN66hHaHETkPS8U58g38NJ_g
                                            2024-10-29 14:27:15 UTC904INHTTP/1.1 404 Not Found
                                            Date: Tue, 29 Oct 2024 14:27:14 GMT
                                            Content-Type: text/html
                                            Transfer-Encoding: chunked
                                            Connection: close
                                            Vary: Accept-Encoding
                                            X-Content-Type-Options: nosniff
                                            X-Content-Type-Options: nosniff
                                            X-XSS-Protection: 1; mode=block
                                            X-XSS-Protection: 1; mode=block
                                            cf-cache-status: DYNAMIC
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=W6cpQLOer0e%2BtKk8t1vu40ck%2FhbvR5IUJ46Zm4Zmms3WIDMBSOpcvAww8oPk4rXMcmGfVVUDZOFMFA7GB0Zh9GguoTiTECHq1HHtEIpHtLi5OSCzQSRhhv2TYs0MMns%3D"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8da3d85f59283178-DFW
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1106&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2829&recv_bytes=2206&delivery_rate=2547053&cwnd=242&unsent_bytes=0&cid=5464435030fecc7a&ts=665&x=0"
                                            2024-10-29 14:27:15 UTC264INData Raw: 31 30 31 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 3c 2f 62 6f 64 79 3e
                                            Data Ascii: 101<html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p></body>
                                            2024-10-29 14:27:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                            Data Ascii: 0


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            72192.168.2.54980613.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:14 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:14 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:14 GMT
                                            Content-Type: text/xml
                                            Content-Length: 407
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                            ETag: "0x8DC582B9D30478D"
                                            x-ms-request-id: 9cbc4178-801e-008f-12a3-262c5d000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142714Z-16849878b78j5kdg3dndgqw0vg00000008b000000000dac0
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:14 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            73192.168.2.54980813.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:14 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:14 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:14 GMT
                                            Content-Type: text/xml
                                            Content-Length: 502
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                            ETag: "0x8DC582BB6A0D312"
                                            x-ms-request-id: 34f29d6e-001e-0079-21a9-2912e8000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142714Z-r197bdfb6b4grkz4xgvkar0zcs00000006a0000000004dzv
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:14 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            74192.168.2.54980413.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:14 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:14 UTC491INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:14 GMT
                                            Content-Type: text/xml
                                            Content-Length: 427
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                            ETag: "0x8DC582BB556A907"
                                            x-ms-request-id: a342e9ea-d01e-0066-419c-27ea17000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142714Z-16849878b78wc6ln1zsrz6q9w8000000066000000000rhd8
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            X-Cache-Info: L1_T2
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:14 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            75192.168.2.54980713.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:14 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:14 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:14 GMT
                                            Content-Type: text/xml
                                            Content-Length: 474
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                            ETag: "0x8DC582BB3F48DAE"
                                            x-ms-request-id: 4b1c8405-301e-005d-7701-27e448000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142714Z-16849878b78fhxrnedubv5byks00000004vg00000000pbrw
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:14 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            76192.168.2.54980513.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:14 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:14 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:14 GMT
                                            Content-Type: text/xml
                                            Content-Length: 470
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                            ETag: "0x8DC582BBB181F65"
                                            x-ms-request-id: 4a7dd446-f01e-0096-5b9b-2710ef000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142714Z-r197bdfb6b48pl4k4a912hk2g400000005y0000000003afx
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:14 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            77192.168.2.54981013.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:15 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:15 UTC491INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:15 GMT
                                            Content-Type: text/xml
                                            Content-Length: 408
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                            ETag: "0x8DC582BB9B6040B"
                                            x-ms-request-id: 4bda8ee7-201e-0003-1763-27f85a000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142715Z-16849878b78p8hrf1se7fucxk800000007h0000000009g1x
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache-Info: L1_T2
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:15 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            78192.168.2.54981213.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:15 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:15 UTC491INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:15 GMT
                                            Content-Type: text/xml
                                            Content-Length: 416
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                            ETag: "0x8DC582BB5284CCE"
                                            x-ms-request-id: d9732123-901e-007b-1098-25ac50000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142715Z-16849878b785jrf8dn0d2rczaw00000007sg00000000fhc0
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache-Info: L1_T2
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:15 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            79192.168.2.54981113.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:15 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:15 UTC491INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:15 GMT
                                            Content-Type: text/xml
                                            Content-Length: 469
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                            ETag: "0x8DC582BB3CAEBB8"
                                            x-ms-request-id: ad4459d7-101e-007a-6a4c-27047e000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142715Z-16849878b78sx229w7g7at4nkg00000004xg000000008kbh
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            X-Cache-Info: L1_T2
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:15 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            80192.168.2.54981313.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:15 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:15 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:15 GMT
                                            Content-Type: text/xml
                                            Content-Length: 472
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                            ETag: "0x8DC582B91EAD002"
                                            x-ms-request-id: 933aac65-d01e-007a-51aa-26f38c000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142715Z-16849878b78qfbkc5yywmsbg0c000000068g00000000gyah
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:15 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            81192.168.2.54981413.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:15 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:15 UTC491INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:15 GMT
                                            Content-Type: text/xml
                                            Content-Length: 432
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                            ETag: "0x8DC582BAABA2A10"
                                            x-ms-request-id: f491e318-501e-008f-212c-289054000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142715Z-r197bdfb6b4g24ztpxkw4umce8000000083g00000000bh1c
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            X-Cache-Info: L1_T2
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:15 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            82192.168.2.54981513.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:16 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:16 UTC491INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:16 GMT
                                            Content-Type: text/xml
                                            Content-Length: 475
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                            ETag: "0x8DC582BBA740822"
                                            x-ms-request-id: 8e6218f7-d01e-0066-7d57-27ea17000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142716Z-16849878b78fkwcjkpn19c5dsn00000005kg00000000mr8z
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache-Info: L1_T2
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:16 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            83192.168.2.54981613.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:16 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:16 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:16 GMT
                                            Content-Type: text/xml
                                            Content-Length: 427
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                            ETag: "0x8DC582BB464F255"
                                            x-ms-request-id: 48ec36c7-d01e-00a1-338d-2735b1000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142716Z-15b8d89586f5s5nz3ffrgxn5ac00000007e00000000024tp
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:16 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            84192.168.2.54981713.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:16 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:16 UTC491INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:16 GMT
                                            Content-Type: text/xml
                                            Content-Length: 474
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                            ETag: "0x8DC582BA4037B0D"
                                            x-ms-request-id: df439d9f-401e-0067-5610-2709c2000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142716Z-16849878b78fhxrnedubv5byks00000004wg00000000k9kb
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            X-Cache-Info: L1_T2
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:16 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            85192.168.2.54981913.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:16 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:16 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:16 GMT
                                            Content-Type: text/xml
                                            Content-Length: 472
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                            ETag: "0x8DC582B984BF177"
                                            x-ms-request-id: f6a2cc2d-401e-0015-3796-250e8d000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142716Z-16849878b78qfbkc5yywmsbg0c00000006b0000000009e0x
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:16 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            86192.168.2.54981813.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:16 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:16 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:16 GMT
                                            Content-Type: text/xml
                                            Content-Length: 419
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                            ETag: "0x8DC582BA6CF78C8"
                                            x-ms-request-id: f9fbd553-601e-003e-5c2e-273248000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142716Z-16849878b78g2m84h2v9sta29000000005p0000000001znq
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:16 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            87192.168.2.54982213.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:18 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:18 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:18 GMT
                                            Content-Type: text/xml
                                            Content-Length: 174
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                            ETag: "0x8DC582B91D80E15"
                                            x-ms-request-id: f17b3a4e-c01e-002b-72e7-276e00000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142718Z-r197bdfb6b4qbfppwgs4nqza80000000059g000000005unm
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:18 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            88192.168.2.54982413.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:18 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:18 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:18 GMT
                                            Content-Type: text/xml
                                            Content-Length: 958
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                            ETag: "0x8DC582BA0A31B3B"
                                            x-ms-request-id: 080ba15e-001e-0082-732b-275880000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142718Z-16849878b78nx5sne3fztmu6xc00000007k000000000fvmm
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:18 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            89192.168.2.54982313.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:18 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:18 UTC563INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:18 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1952
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                            ETag: "0x8DC582B956B0F3D"
                                            x-ms-request-id: bb28544f-801e-0047-7562-267265000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142718Z-16849878b785jrf8dn0d2rczaw00000007pg00000000r5eq
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:18 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            90192.168.2.54982113.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:18 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:18 UTC491INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:18 GMT
                                            Content-Type: text/xml
                                            Content-Length: 468
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                            ETag: "0x8DC582BBA642BF4"
                                            x-ms-request-id: af2b1dc9-001e-0066-0d6c-27561e000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142718Z-16849878b78xblwksrnkakc08w00000005sg00000000q0cq
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache-Info: L1_T2
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:18 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            91192.168.2.54982013.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:18 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:18 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:18 GMT
                                            Content-Type: text/xml
                                            Content-Length: 405
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                            ETag: "0x8DC582B942B6AFF"
                                            x-ms-request-id: 9577fd14-901e-0016-4fa3-26efe9000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142718Z-16849878b7867ttgfbpnfxt44s00000006k00000000076u7
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:18 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            92192.168.2.54982613.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:19 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:19 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:19 GMT
                                            Content-Type: text/xml
                                            Content-Length: 501
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                            ETag: "0x8DC582BACFDAACD"
                                            x-ms-request-id: 16f4e3a8-701e-0053-1d57-273a0a000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142719Z-17c5cb586f65j4snvy39m6qus400000001wg00000000cvsm
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:19 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            93192.168.2.54982513.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:19 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:19 UTC584INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:19 GMT
                                            Content-Type: text/xml
                                            Content-Length: 2592
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                            ETag: "0x8DC582BB5B890DB"
                                            x-ms-request-id: 6768b437-a01e-00ab-174d-279106000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142719Z-16849878b787bfsh7zgp804my400000005gg000000003n64
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache-Info: L1_T2
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:19 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            94192.168.2.54982813.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:19 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:19 UTC563INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:19 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1393
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                            ETag: "0x8DC582BE3E55B6E"
                                            x-ms-request-id: f473ee8a-401e-00ac-6cf0-260a97000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142719Z-16849878b78fhxrnedubv5byks00000005100000000064mh
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:19 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            95192.168.2.54982913.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:19 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:19 UTC563INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:19 GMT
                                            Content-Type: text/xml
                                            Content-Length: 2284
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                            ETag: "0x8DC582BCD58BEEE"
                                            x-ms-request-id: fb8efb24-701e-0050-0ba3-266767000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142719Z-16849878b78j5kdg3dndgqw0vg000000089000000000kru5
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:19 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            96192.168.2.54982713.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:19 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:19 UTC584INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:19 GMT
                                            Content-Type: text/xml
                                            Content-Length: 3342
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                            ETag: "0x8DC582B927E47E9"
                                            x-ms-request-id: 41937e91-c01e-008e-5d57-277381000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142719Z-16849878b787wpl5wqkt5731b400000007c000000000dmn1
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            X-Cache-Info: L1_T2
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:19 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            97192.168.2.54983413.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:20 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:20 UTC563INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:20 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1358
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                            ETag: "0x8DC582BE6431446"
                                            x-ms-request-id: d8669f86-801e-0083-53a9-29f0ae000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142720Z-17c5cb586f65j4snvy39m6qus400000001yg000000008xa1
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:20 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            98192.168.2.54983013.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:20 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:20 UTC563INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:20 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1356
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                            ETag: "0x8DC582BDC681E17"
                                            x-ms-request-id: f3c8e2ed-001e-0049-7afa-285bd5000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142720Z-15b8d89586fpccrmgpemqdqe5800000001mg000000002h7e
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:20 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            99192.168.2.54983113.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:20 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:20 UTC563INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:20 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1356
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                            ETag: "0x8DC582BDF66E42D"
                                            x-ms-request-id: 3267154b-a01e-001e-1016-2949ef000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142720Z-r197bdfb6b4jlq9hppzrdwabps00000001t000000000ay9s
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:20 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            100192.168.2.54983213.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:20 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:20 UTC563INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:20 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1393
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                            ETag: "0x8DC582BE39DFC9B"
                                            x-ms-request-id: b981dc60-601e-0097-7636-29f33a000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142720Z-15b8d89586fvpb59307bn2rcac00000001u00000000060b2
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:20 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            101192.168.2.54983313.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:20 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:20 UTC563INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:20 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1395
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                            ETag: "0x8DC582BE017CAD3"
                                            x-ms-request-id: d866d412-001e-0028-1c9c-27c49f000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142720Z-15b8d89586fhl2qtatrz3vfkf00000000crg0000000096bk
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:20 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            102192.168.2.54983513.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:21 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:21 UTC563INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:21 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1395
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                            ETag: "0x8DC582BDE12A98D"
                                            x-ms-request-id: eb17c832-b01e-0097-1249-274f33000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142721Z-16849878b78qfbkc5yywmsbg0c00000006c0000000006399
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:21 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            103192.168.2.54983613.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:21 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:21 UTC563INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:21 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1358
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                            ETag: "0x8DC582BE022ECC5"
                                            x-ms-request-id: c3c23e01-401e-008c-4e94-2986c2000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142721Z-17c5cb586f6wmhkn5q6fu8c5ss000000064g00000000066a
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:21 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            104192.168.2.54983713.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:21 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:21 UTC584INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:21 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1389
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                            ETag: "0x8DC582BE10A6BC1"
                                            x-ms-request-id: cdbfd92d-501e-0029-317f-27d0b8000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142721Z-16849878b7898p5f6vryaqvp5800000007b000000000qyyr
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache-Info: L1_T2
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:21 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            105192.168.2.54983813.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:21 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:21 UTC563INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:21 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1352
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                            ETag: "0x8DC582BE9DEEE28"
                                            x-ms-request-id: f21e1abf-101e-00a2-2367-289f2e000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142721Z-15b8d89586fvk4kmbg8pf84y8800000007m00000000058q5
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:21 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            106192.168.2.54983913.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:21 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:21 UTC563INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:21 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1405
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                            ETag: "0x8DC582BE12B5C71"
                                            x-ms-request-id: 2e8006eb-901e-0083-471c-26bb55000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142721Z-16849878b78smng4k6nq15r6s40000000860000000008tgp
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:21 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            107192.168.2.54984113.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:21 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:22 UTC584INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:22 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1401
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                            ETag: "0x8DC582BE055B528"
                                            x-ms-request-id: 17a5a9a5-201e-0003-7b36-28f85a000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142722Z-15b8d89586f8l5961kfst8fpb00000000hbg000000003q8b
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            X-Cache-Info: L1_T2
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:22 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            108192.168.2.54984013.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:21 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:22 UTC584INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:22 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1368
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                            ETag: "0x8DC582BDDC22447"
                                            x-ms-request-id: 207ff7bf-701e-006f-1357-27afc4000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142722Z-16849878b7898p5f6vryaqvp5800000007gg00000000840k
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            X-Cache-Info: L1_T2
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:22 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            109192.168.2.54984213.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:22 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:22 UTC563INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:22 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1364
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                            ETag: "0x8DC582BE1223606"
                                            x-ms-request-id: af778f23-101e-007a-027e-27047e000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142722Z-17c5cb586f6w4mfs5xcmnrny6n00000008fg000000001dub
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:22 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            110192.168.2.54984313.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:22 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:22 UTC584INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:22 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1397
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                            ETag: "0x8DC582BE7262739"
                                            x-ms-request-id: f0c9e92d-201e-0000-1199-25a537000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142722Z-16849878b78p49s6zkwt11bbkn00000006d0000000001pfq
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache-Info: L1_T2
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:22 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            111192.168.2.54984413.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:22 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:22 UTC563INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:22 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1360
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                            ETag: "0x8DC582BDDEB5124"
                                            x-ms-request-id: bc157e3b-201e-000c-6094-2979c4000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142722Z-17c5cb586f62blg5ss55p9d6fn00000007d0000000004b31
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:22 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            112192.168.2.54984613.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:22 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:23 UTC584INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:22 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1366
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                            ETag: "0x8DC582BDB779FC3"
                                            x-ms-request-id: 16f71f95-f01e-0099-73fb-259171000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142722Z-16849878b78z2wx67pvzz63kdg000000057g00000000dfub
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache-Info: L1_T2
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:23 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            113192.168.2.54984513.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:22 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:23 UTC563INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:22 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1403
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                            ETag: "0x8DC582BDCB4853F"
                                            x-ms-request-id: 0df29f50-101e-005a-068d-27882b000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142722Z-16849878b78q9m8bqvwuva4svc000000053000000000kay2
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:23 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            114192.168.2.54984713.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:22 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:23 UTC584INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:23 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1397
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                            ETag: "0x8DC582BDFD43C07"
                                            x-ms-request-id: 3bd815fc-c01e-0066-6070-26a1ec000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142723Z-16849878b7867ttgfbpnfxt44s00000006m0000000003tqd
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            X-Cache-Info: L1_T2
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:23 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            115192.168.2.54984813.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:22 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:23 UTC584INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:23 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1360
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                            ETag: "0x8DC582BDD74D2EC"
                                            x-ms-request-id: 92d64d37-101e-0034-119c-2796ff000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142723Z-15b8d89586fcvr6p5956n5d0rc0000000cq0000000004h32
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache-Info: L1_T2
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:23 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            116192.168.2.54984913.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:23 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:23 UTC563INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:23 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1427
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                            ETag: "0x8DC582BE56F6873"
                                            x-ms-request-id: fcac5f09-801e-007b-3f67-28e7ab000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142723Z-15b8d89586fmhkw429ba5n22m8000000085g000000002yb5
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:23 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            117192.168.2.54985113.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:23 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:23 UTC584INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:23 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1390
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                            ETag: "0x8DC582BE3002601"
                                            x-ms-request-id: 6796a20d-a01e-00ab-565f-279106000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142723Z-17c5cb586f69w69mgazyf263an00000005ug000000006cp6
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache-Info: L1_T2
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:23 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            118192.168.2.54985013.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:23 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:23 UTC584INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:23 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1401
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                            ETag: "0x8DC582BE2A9D541"
                                            x-ms-request-id: 3a798620-501e-00a0-0295-279d9f000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142723Z-16849878b78xblwksrnkakc08w00000005z0000000004ucc
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            X-Cache-Info: L1_T2
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:23 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            119192.168.2.54985313.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:23 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:23 UTC563INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:23 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1391
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                            ETag: "0x8DC582BDF58DC7E"
                                            x-ms-request-id: 4fde2afa-301e-0099-279b-276683000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142723Z-r197bdfb6b48v72xb403uy6hns0000000780000000006488
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:23 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            120192.168.2.54985213.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:23 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:24 UTC563INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:23 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1364
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                            ETag: "0x8DC582BEB6AD293"
                                            x-ms-request-id: ded904a3-601e-000d-0f3d-262618000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142723Z-r197bdfb6b4qbfppwgs4nqza80000000058g000000008afp
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:24 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            121192.168.2.54985413.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:24 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:24 UTC563INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:24 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1354
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                            ETag: "0x8DC582BE0662D7C"
                                            x-ms-request-id: a3bf04aa-f01e-001f-636e-285dc8000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142724Z-r197bdfb6b46kdskt78qagqq1c00000006s000000000axty
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:24 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            122192.168.2.54985613.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:24 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:24 UTC563INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:24 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1366
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                            ETag: "0x8DC582BDF1E2608"
                                            x-ms-request-id: 6d89998c-401e-0083-425b-26075c000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142724Z-17c5cb586f6mhqqby1dwph2kzs0000000200000000004uk6
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:24 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            123192.168.2.54985513.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:24 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:24 UTC563INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:24 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1403
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                            ETag: "0x8DC582BDCDD6400"
                                            x-ms-request-id: b03ac640-101e-007a-1bc8-27047e000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142724Z-r197bdfb6b46kdskt78qagqq1c00000006s000000000axuw
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:24 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            124192.168.2.54985713.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:24 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:24 UTC584INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:24 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1399
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                            ETag: "0x8DC582BE8C605FF"
                                            x-ms-request-id: c3d8694b-101e-0046-45a3-2691b0000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142724Z-16849878b78bcpfn2qf7sm6hsn00000008a0000000005wa7
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache-Info: L1_T2
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:24 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            125192.168.2.54985813.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:24 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:24 UTC563INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:24 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1362
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                            ETag: "0x8DC582BDF497570"
                                            x-ms-request-id: 5739e3c9-901e-0016-14e5-28efe9000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142724Z-r197bdfb6b4bq7nf8dgr5rzeq400000001vg00000000dm02
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:24 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            126192.168.2.54985913.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:24 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:25 UTC584INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:25 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1403
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                            ETag: "0x8DC582BDC2EEE03"
                                            x-ms-request-id: 19ae2231-801e-007b-0d9c-27e7ab000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142725Z-16849878b78qf2gleqhwczd21s00000006v000000000b69m
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache-Info: L1_T2
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:25 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            127192.168.2.54986013.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:25 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:25 UTC563INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:25 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1366
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                            ETag: "0x8DC582BEA414B16"
                                            x-ms-request-id: 9800c975-801e-008c-0e2c-267130000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142725Z-17c5cb586f6hn8cl90dxzu28kw00000006hg00000000aa35
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:25 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            128192.168.2.54986113.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:25 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:25 UTC563INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:25 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1399
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                            ETag: "0x8DC582BE1CC18CD"
                                            x-ms-request-id: 54290c1c-d01e-008e-01bf-27387a000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142725Z-16849878b78qf2gleqhwczd21s00000006xg000000003tp6
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:25 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            129192.168.2.54986313.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:25 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:25 UTC584INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:25 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1403
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                            ETag: "0x8DC582BEB866CDB"
                                            x-ms-request-id: 60449bdf-301e-005d-500b-26e448000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142725Z-16849878b787wpl5wqkt5731b400000007ag00000000k8gt
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            X-Cache-Info: L1_T2
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:25 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            130192.168.2.54986213.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:25 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:25 UTC584INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:25 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1362
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                            ETag: "0x8DC582BEB256F43"
                                            x-ms-request-id: 4113dc96-c01e-008e-5a2a-277381000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142725Z-16849878b78hh85qc40uyr8sc800000006ug00000000m08a
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            X-Cache-Info: L1_T2
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:25 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            131192.168.2.54986413.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:25 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:26 UTC563INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:25 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1366
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                            ETag: "0x8DC582BE5B7B174"
                                            x-ms-request-id: cf3e7330-401e-0078-5ca6-264d34000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142725Z-16849878b78hh85qc40uyr8sc800000006zg0000000063v4
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:26 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            132192.168.2.54986513.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:26 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:26 UTC563INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:26 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1399
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                            ETag: "0x8DC582BE976026E"
                                            x-ms-request-id: 05f3f012-b01e-0070-4973-271cc0000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142726Z-17c5cb586f6z6tw6g7cmdv30m800000008500000000004ad
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:26 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            133192.168.2.54986813.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:26 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:26 UTC563INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:26 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1388
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                            ETag: "0x8DC582BDBD9126E"
                                            x-ms-request-id: 2264d41c-e01e-000c-05b3-278e36000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142726Z-17c5cb586f69w69mgazyf263an00000005sg00000000af0s
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:26 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            134192.168.2.54986713.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:26 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:26 UTC584INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:26 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1425
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                            ETag: "0x8DC582BE6BD89A1"
                                            x-ms-request-id: 9a40e34d-b01e-005c-559c-274c66000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142726Z-16849878b78fhxrnedubv5byks00000004y000000000f1ew
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache-Info: L1_T2
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:26 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            135192.168.2.54986613.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:26 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:26 UTC584INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:26 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1362
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                            ETag: "0x8DC582BDC13EFEF"
                                            x-ms-request-id: a9595a72-801e-0015-2bad-26f97f000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142726Z-16849878b78bcpfn2qf7sm6hsn000000088g00000000bv75
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache-Info: L1_T2
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:26 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            136192.168.2.54986913.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:26 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:26 UTC584INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:26 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1415
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                            ETag: "0x8DC582BE7C66E85"
                                            x-ms-request-id: 6afd71f5-301e-003f-7d9e-26266f000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142726Z-16849878b78q9m8bqvwuva4svc000000052000000000p7u1
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            X-Cache-Info: L1_T2
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:26 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            137192.168.2.54987013.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:27 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:27 UTC563INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:27 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1378
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                            ETag: "0x8DC582BDB813B3F"
                                            x-ms-request-id: f782205e-901e-0048-34e1-28b800000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142727Z-r197bdfb6b4b4pw6nr8czsrctg00000007cg000000005z8a
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:27 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            138192.168.2.54987113.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:27 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:27 UTC563INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:27 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1405
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                                            ETag: "0x8DC582BE89A8F82"
                                            x-ms-request-id: 622dd3a6-e01e-0003-140d-260fa8000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142727Z-16849878b78wv88bk51myq5vxc00000006u000000000peee
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:27 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            139192.168.2.54987313.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:27 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:27 UTC563INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:27 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1415
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                            ETag: "0x8DC582BDCE9703A"
                                            x-ms-request-id: 63860650-101e-00a2-42b4-279f2e000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142727Z-16849878b786fl7gm2qg4r5y7000000006v000000000mqpk
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:27 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            140192.168.2.54987213.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:27 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:27 UTC563INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:27 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1368
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                            ETag: "0x8DC582BE51CE7B3"
                                            x-ms-request-id: 48a66efd-001e-00a2-625d-26d4d5000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142727Z-17c5cb586f6g6g2sa7kg5c0gg000000001ug00000000eba8
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:27 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            141192.168.2.54987413.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:27 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:27 UTC584INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:27 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1378
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                            ETag: "0x8DC582BE584C214"
                                            x-ms-request-id: c49cf7be-b01e-0002-3880-271b8f000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142727Z-16849878b782d4lwcu6h6gmxnw000000066g00000000nrtr
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            X-Cache-Info: L1_T2
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:27 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            142192.168.2.54987513.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:28 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:28 UTC563INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:28 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1407
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                            ETag: "0x8DC582BE687B46A"
                                            x-ms-request-id: a86168e1-701e-0097-7f6b-27b8c1000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142728Z-17c5cb586f6lxnvg801rcb3n8n00000006k0000000003mhf
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:28 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            143192.168.2.54987613.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:28 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:28 UTC584INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:28 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1370
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                            ETag: "0x8DC582BDE62E0AB"
                                            x-ms-request-id: 135a34dd-b01e-0098-371c-27cead000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142728Z-17c5cb586f64v7xsc2ahm8gsgw00000001mg0000000089v3
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            X-Cache-Info: L1_T2
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:28 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            144192.168.2.54987713.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:28 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:28 UTC584INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:28 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1397
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                            ETag: "0x8DC582BE156D2EE"
                                            x-ms-request-id: b4130024-d01e-0082-10a3-26e489000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142728Z-16849878b786lft2mu9uftf3y40000000800000000001xzc
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache-Info: L1_T2
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:28 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            145192.168.2.54987813.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:28 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:28 UTC563INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:28 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1360
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                                            ETag: "0x8DC582BEDC8193E"
                                            x-ms-request-id: e20e9adc-401e-0083-18ae-26075c000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142728Z-16849878b78g2m84h2v9sta29000000005p00000000020rk
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:28 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            146192.168.2.54987913.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:28 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:28 UTC563INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:28 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1406
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                            ETag: "0x8DC582BEB16F27E"
                                            x-ms-request-id: 903d302d-701e-0050-069c-276767000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142728Z-15b8d89586ff5l62aha9080wv000000007vg00000000c1gs
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:28 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            147192.168.2.54988013.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:29 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:29 UTC584INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:29 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1369
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                            ETag: "0x8DC582BE32FE1A2"
                                            x-ms-request-id: 4769d5f8-401e-0067-710e-2609c2000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142729Z-16849878b78fkwcjkpn19c5dsn00000005k000000000ndgh
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache-Info: L1_T2
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:29 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            148192.168.2.54988113.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:29 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:29 UTC563INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:29 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1414
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                            ETag: "0x8DC582BE03B051D"
                                            x-ms-request-id: 0be98d05-201e-0085-5325-2934e3000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142729Z-15b8d89586f6nn8zqg1h5suba800000001yg000000003yxx
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:29 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            149192.168.2.54988213.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-10-29 14:27:29 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-10-29 14:27:29 UTC563INHTTP/1.1 200 OK
                                            Date: Tue, 29 Oct 2024 14:27:29 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1377
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
                                            ETag: "0x8DC582BEAFF0125"
                                            x-ms-request-id: 2d9e7036-b01e-0097-31a8-264f33000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241029T142729Z-17c5cb586f6w4mfs5xcmnrny6n000000089g00000000834w
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-10-29 14:27:29 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


                                            Click to jump to process

                                            Click to jump to process

                                            Click to dive into process behavior distribution

                                            Click to jump to process

                                            Target ID:0
                                            Start time:10:26:46
                                            Start date:29/10/2024
                                            Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                            Wow64 process (32bit):false
                                            Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\New Portable Document.pdf"
                                            Imagebase:0x7ff686a00000
                                            File size:5'641'176 bytes
                                            MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:high
                                            Has exited:true

                                            Target ID:2
                                            Start time:10:26:49
                                            Start date:29/10/2024
                                            Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                            Wow64 process (32bit):false
                                            Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                            Imagebase:0x7ff6413e0000
                                            File size:3'581'912 bytes
                                            MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:high
                                            Has exited:true

                                            Target ID:4
                                            Start time:10:26:53
                                            Start date:29/10/2024
                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            Wow64 process (32bit):false
                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://ws.tc/FMYWi
                                            Imagebase:0x7ff715980000
                                            File size:3'242'272 bytes
                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:high
                                            Has exited:false

                                            Target ID:5
                                            Start time:10:26:55
                                            Start date:29/10/2024
                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            Wow64 process (32bit):false
                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=2004,i,17916417481794175214,952690002461120488,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                            Imagebase:0x7ff715980000
                                            File size:3'242'272 bytes
                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:high
                                            Has exited:false

                                            Target ID:7
                                            Start time:10:26:56
                                            Start date:29/10/2024
                                            Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                            Wow64 process (32bit):false
                                            Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                            Imagebase:0x7ff6413e0000
                                            File size:3'581'912 bytes
                                            MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:high
                                            Has exited:true

                                            Target ID:8
                                            Start time:10:26:56
                                            Start date:29/10/2024
                                            Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                            Wow64 process (32bit):false
                                            Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2096 --field-trial-handle=1608,i,5130512639241757605,10145560528222245015,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                            Imagebase:0x7ff6413e0000
                                            File size:3'581'912 bytes
                                            MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:high
                                            Has exited:true

                                            No disassembly