Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://media.biblioottawalibrary.ca

Overview

General Information

Sample URL:http://media.biblioottawalibrary.ca
Analysis ID:1561537
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 2532 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 3460 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2340 --field-trial-handle=2168,i,9105461441296045703,3705442169738760355,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 3180 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://media.biblioottawalibrary.ca" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://media.biblioottawalibrary.ca/HTTP Parser: No favicon
Source: https://media.biblioottawalibrary.ca/video/HTTP Parser: No favicon
Source: https://media.biblioottawalibrary.ca/covers-bak-aug28-2015/0002923163154.jpgHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 20.190.177.148:443 -> 192.168.2.6:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.177.148:443 -> 192.168.2.6:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.6:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.18.109.164:443 -> 192.168.2.6:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.18.109.164:443 -> 192.168.2.6:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.6:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49764 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49782 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49826 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49839 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.6:49840 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49880 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.148
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.148
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.148
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.148
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.148
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.148
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.148
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.148
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: media.biblioottawalibrary.caConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120100v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=zOeEYEg9yPw+A33&MD=c6k5rsDM HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /icons/blank.gif HTTP/1.1Host: media.biblioottawalibrary.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://media.biblioottawalibrary.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SERVERID=c64d76b2-fe81-44d1-aeb5-a92eb33514c2.digitalocean.50598423.dropfort.com
Source: global trafficHTTP traffic detected: GET /icons/folder.gif HTTP/1.1Host: media.biblioottawalibrary.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://media.biblioottawalibrary.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SERVERID=c64d76b2-fe81-44d1-aeb5-a92eb33514c2.digitalocean.50598423.dropfort.com
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: media.biblioottawalibrary.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://media.biblioottawalibrary.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SERVERID=c64d76b2-fe81-44d1-aeb5-a92eb33514c2.digitalocean.50598423.dropfort.com
Source: global trafficHTTP traffic detected: GET /icons/blank.gif HTTP/1.1Host: media.biblioottawalibrary.caConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SERVERID=c64d76b2-fe81-44d1-aeb5-a92eb33514c2.digitalocean.50598423.dropfort.com
Source: global trafficHTTP traffic detected: GET /icons/folder.gif HTTP/1.1Host: media.biblioottawalibrary.caConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SERVERID=c64d76b2-fe81-44d1-aeb5-a92eb33514c2.digitalocean.50598423.dropfort.com
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /video/ HTTP/1.1Host: media.biblioottawalibrary.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://media.biblioottawalibrary.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SERVERID=c64d76b2-fe81-44d1-aeb5-a92eb33514c2.digitalocean.50598423.dropfort.com
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /icons/back.gif HTTP/1.1Host: media.biblioottawalibrary.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://media.biblioottawalibrary.ca/video/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SERVERID=c64d76b2-fe81-44d1-aeb5-a92eb33514c2.digitalocean.50598422.dropfort.com
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /icons/movie.gif HTTP/1.1Host: media.biblioottawalibrary.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://media.biblioottawalibrary.ca/video/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SERVERID=c64d76b2-fe81-44d1-aeb5-a92eb33514c2.digitalocean.50598422.dropfort.com
Source: global trafficHTTP traffic detected: GET /icons/back.gif HTTP/1.1Host: media.biblioottawalibrary.caConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SERVERID=c64d76b2-fe81-44d1-aeb5-a92eb33514c2.digitalocean.50598422.dropfort.com
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /icons/movie.gif HTTP/1.1Host: media.biblioottawalibrary.caConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SERVERID=c64d76b2-fe81-44d1-aeb5-a92eb33514c2.digitalocean.50598422.dropfort.com
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: media.biblioottawalibrary.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://media.biblioottawalibrary.ca/video/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SERVERID=c64d76b2-fe81-44d1-aeb5-a92eb33514c2.digitalocean.50598422.dropfort.com
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: media.biblioottawalibrary.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://media.biblioottawalibrary.ca/video/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SERVERID=c64d76b2-fe81-44d1-aeb5-a92eb33514c2.digitalocean.50598422.dropfort.com
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule90401v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=zOeEYEg9yPw+A33&MD=c6k5rsDM HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /covers-bak-aug28-2015/ HTTP/1.1Host: media.biblioottawalibrary.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://media.biblioottawalibrary.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SERVERID=c64d76b2-fe81-44d1-aeb5-a92eb33514c2.digitalocean.50598424.dropfort.com
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /icons/image2.gif HTTP/1.1Host: media.biblioottawalibrary.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://media.biblioottawalibrary.ca/covers-bak-aug28-2015/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SERVERID=c64d76b2-fe81-44d1-aeb5-a92eb33514c2.digitalocean.50598422.dropfort.com
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /icons/image2.gif HTTP/1.1Host: media.biblioottawalibrary.caConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SERVERID=c64d76b2-fe81-44d1-aeb5-a92eb33514c2.digitalocean.50598422.dropfort.com
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /covers-bak-aug28-2015/0002923163154.jpg HTTP/1.1Host: media.biblioottawalibrary.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://media.biblioottawalibrary.ca/covers-bak-aug28-2015/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SERVERID=c64d76b2-fe81-44d1-aeb5-a92eb33514c2.digitalocean.50598422.dropfort.com
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: media.biblioottawalibrary.caConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: media.biblioottawalibrary.ca
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4775Host: login.live.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Founddate: Sat, 23 Nov 2024 16:46:57 GMTserver: Apachecontent-length: 209content-type: text/html; charset=iso-8859-1cache-control: privatex-varnish: 19328785age: 0via: 1.1 varnish (Varnish/6.6)cache-tags: MISSconnection: close
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 20.190.177.148:443 -> 192.168.2.6:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.177.148:443 -> 192.168.2.6:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.6:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.18.109.164:443 -> 192.168.2.6:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.18.109.164:443 -> 192.168.2.6:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.6:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49764 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49782 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49826 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49839 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.6:49840 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49880 version: TLS 1.2
Source: classification engineClassification label: clean0.win@17/25@8/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2340 --field-trial-handle=2168,i,9105461441296045703,3705442169738760355,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://media.biblioottawalibrary.ca"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2340 --field-trial-handle=2168,i,9105461441296045703,3705442169738760355,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://media.biblioottawalibrary.ca0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://media.biblioottawalibrary.ca/icons/image2.gif0%Avira URL Cloudsafe
https://media.biblioottawalibrary.ca/icons/blank.gif0%Avira URL Cloudsafe
https://media.biblioottawalibrary.ca/icons/back.gif0%Avira URL Cloudsafe
https://media.biblioottawalibrary.ca/favicon.ico0%Avira URL Cloudsafe
https://media.biblioottawalibrary.ca/icons/movie.gif0%Avira URL Cloudsafe
https://media.biblioottawalibrary.ca/icons/folder.gif0%Avira URL Cloudsafe
http://media.biblioottawalibrary.ca/0%Avira URL Cloudsafe
https://media.biblioottawalibrary.ca/covers-bak-aug28-2015/0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
media.biblioottawalibrary.ca
159.203.54.99
truefalse
    unknown
    www.google.com
    142.250.181.100
    truefalse
      high
      fp2e7a.wpc.phicdn.net
      192.229.221.95
      truefalse
        high
        NameMaliciousAntivirus DetectionReputation
        https://media.biblioottawalibrary.ca/icons/movie.giffalse
        • Avira URL Cloud: safe
        unknown
        https://media.biblioottawalibrary.ca/icons/back.giffalse
        • Avira URL Cloud: safe
        unknown
        https://media.biblioottawalibrary.ca/covers-bak-aug28-2015/0002923163154.jpgfalse
          unknown
          http://media.biblioottawalibrary.ca/false
          • Avira URL Cloud: safe
          unknown
          https://media.biblioottawalibrary.ca/icons/folder.giffalse
          • Avira URL Cloud: safe
          unknown
          https://media.biblioottawalibrary.ca/video/false
            unknown
            https://media.biblioottawalibrary.ca/icons/image2.giffalse
            • Avira URL Cloud: safe
            unknown
            https://media.biblioottawalibrary.ca/icons/blank.giffalse
            • Avira URL Cloud: safe
            unknown
            https://media.biblioottawalibrary.ca/false
              unknown
              https://media.biblioottawalibrary.ca/favicon.icofalse
              • Avira URL Cloud: safe
              unknown
              https://media.biblioottawalibrary.ca/covers-bak-aug28-2015/false
              • Avira URL Cloud: safe
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              159.203.54.99
              media.biblioottawalibrary.caUnited States
              14061DIGITALOCEAN-ASNUSfalse
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              142.250.181.100
              www.google.comUnited States
              15169GOOGLEUSfalse
              IP
              192.168.2.6
              Joe Sandbox version:41.0.0 Charoite
              Analysis ID:1561537
              Start date and time:2024-11-23 17:45:45 +01:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 3m 11s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:browseurl.jbs
              Sample URL:http://media.biblioottawalibrary.ca
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:7
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:CLEAN
              Classification:clean0.win@17/25@8/4
              EGA Information:Failed
              HCA Information:
              • Successful, ratio: 100%
              • Number of executed functions: 0
              • Number of non-executed functions: 0
              • Exclude process from analysis (whitelisted): WMIADAP.exe, SIHClient.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 192.229.221.95, 199.232.210.172, 172.217.21.35, 64.233.165.84, 172.217.17.46, 34.104.35.123, 172.217.17.67
              • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, ocsp.edge.digicert.com, update.googleapis.com, clients.l.google.com
              • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
              • Not all processes where analyzed, report is missing behavior information
              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
              • VT rate limit hit for: http://media.biblioottawalibrary.ca
              No simulations
              No context
              No context
              No context
              No context
              No context
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:GIF image data, version 89a, 20 x 22
              Category:dropped
              Size (bytes):243
              Entropy (8bit):6.322305646779377
              Encrypted:false
              SSDEEP:6:xFuDmkMJO3CxZICk9tfEJWuwneOjAPfk/CbId1E:eDmFJOyTIf9rAPM/DLE
              MD5:E6AD24FD611A362F0EAFBA0D59DAB072
              SHA1:D0B5D8394644675EBB06032D87036CC3F822B939
              SHA-256:61D1241B39325AF34B2F9EB20F12BDE94670A657FC1808692D6D10AB4F3FF834
              SHA-512:A1436F825458504DDC2873D5BA4A595A531F0A1F5626B1995B208A63A9A9AF011F06D466D716BB7F84C739ED0C16310A4CCC5200A6E9FF558C7CD54A67B18C4E
              Malicious:false
              Reputation:low
              Preview:GIF89a..................fff333......!.NThis art is in the public domain. Kevin Hughes, kevinh@eit.com, September 1995.!.......,..........fh.......4%^.;.....1....ch...^...n.....^j&..o.\d.h:..`.A3.<."f...|[..zqU...6...#..x..".............;
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:GIF image data, version 89a, 20 x 22
              Category:downloaded
              Size (bytes):148
              Entropy (8bit):5.356073575747541
              Encrypted:false
              SSDEEP:3:CNl4aa/tErhuDOSikMNmXQOlFvTM5l/ZICwRADutayEJfllnJIV1xEn:S0EFuDmkMJO3CxZICk9tfEJO1xEn
              MD5:19517FB39A31BE6B8D7CCF53AD84908F
              SHA1:EBBCFDC6ACC99F7AAC3BF7FE72BC55F07F03F7E9
              SHA-256:3CB0E54BABF019703FE671A32FCC3947AAB9079EC2871CF0F9639245CC12D878
              SHA-512:BE752FF4C7AA3AB46FDBD93555A17E422E7C8B8661F40F899F51EC9393B510DCB2E66436A4F2C78A42AF77DD95E01A3438C88CFAA3E0B02694C1912D5294EE16
              Malicious:false
              Reputation:low
              URL:https://media.biblioottawalibrary.ca/icons/blank.gif
              Preview:GIF89a...................!.NThis art is in the public domain. Kevin Hughes, kevinh@eit.com, September 1995.!.......,..........................I..;
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:GIF image data, version 89a, 20 x 22
              Category:downloaded
              Size (bytes):243
              Entropy (8bit):6.322305646779377
              Encrypted:false
              SSDEEP:6:xFuDmkMJO3CxZICk9tfEJWuwneOjAPfk/CbId1E:eDmFJOyTIf9rAPM/DLE
              MD5:E6AD24FD611A362F0EAFBA0D59DAB072
              SHA1:D0B5D8394644675EBB06032D87036CC3F822B939
              SHA-256:61D1241B39325AF34B2F9EB20F12BDE94670A657FC1808692D6D10AB4F3FF834
              SHA-512:A1436F825458504DDC2873D5BA4A595A531F0A1F5626B1995B208A63A9A9AF011F06D466D716BB7F84C739ED0C16310A4CCC5200A6E9FF558C7CD54A67B18C4E
              Malicious:false
              Reputation:low
              URL:https://media.biblioottawalibrary.ca/icons/movie.gif
              Preview:GIF89a..................fff333......!.NThis art is in the public domain. Kevin Hughes, kevinh@eit.com, September 1995.!.......,..........fh.......4%^.;.....1....ch...^...n.....^j&..o.\d.h:..`.A3.<."f...|[..zqU...6...#..x..".............;
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:GIF image data, version 89a, 20 x 22
              Category:downloaded
              Size (bytes):309
              Entropy (8bit):6.43644020428426
              Encrypted:false
              SSDEEP:6:sIldFuDmkMJO3CxZICk9tfrQRgz7W2JdkwLB/kB+xT1JLin:xlaDmFJOyTIf9bXVjB/J7in
              MD5:E9D3A53F5DAB2854316D3F8A4AFE69B0
              SHA1:B13D3B360793455AB7AF134A09C683EB31B72EF5
              SHA-256:1E09D5E4E03C57BA24C23B84CC4AF3CE66CB44259849D929B911711C25D25C5E
              SHA-512:E6D9217751B64526516019BE5D624093B6ED26B81E0489E4116BC764B339235CCD08BE1C364E91E870A16FAC8DAED2D89BF3A5DA1624E5BAB5B5CE4DD0CE1916
              Malicious:false
              Reputation:low
              URL:https://media.biblioottawalibrary.ca/icons/image2.gif
              Preview:GIF89a...........33........ffff..333.....3.3f...............!.NThis art is in the public domain. Kevin Hughes, kevinh@eit.com, September 1995.!.......,.............I..X....Gvm^I..Yv*:.A,.....6......k..-..........6KX.5.T..%8.kV...b..4......j....i... .e,|....y7..W........./+f..z%~....w......%..P..O@.I..R..;
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 580x580, components 3
              Category:downloaded
              Size (bytes):63502
              Entropy (8bit):7.9753140681231915
              Encrypted:false
              SSDEEP:1536:m5plt2YJiHMNSAH23jzi8pilxyJAW6TEPpkBMzcgW:SZJiHZr3i8J0TYp9wB
              MD5:1B985A0B3F62460858B3834ADB56E8F0
              SHA1:83CE6FA8CB0BA82A129AC777EFD3544475A3AFED
              SHA-256:C4BF7151BB85989AD3B094FC602B92F5BBE625FD872AA9DEC520D08C621D5D2A
              SHA-512:341E7883BE66E8AD3BC716FD08FBAB42215722D0730B7927C91444293A042A41B6C0CC81D83D60AA5C8678235B5ACB1F5D6F5DEA07353F7C445721EF3FD743E2
              Malicious:false
              Reputation:low
              URL:https://media.biblioottawalibrary.ca/covers-bak-aug28-2015/0002923163154.jpg
              Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......D.D.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?........5,=*...2$.VcQ.US.[.. ,.......RS....P....h...C.(R.4...B.(S.Fh....P..4....P..Rf...P......4....P...4....P....q.P.......f...P.....f...P.......f...P.....P.....yC..J..yB.({S...7...yC.Fh....P.....q.P........q.P........B.(S.(....j<..K.\.....j<..N.&h....j<.K.Z..|.G.)sE.q<..G.).....P..f....P........q.P.....f...P.....@\o.(...Y7.%..+u.@..T.'$..0....kyC.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, ASCII text
              Category:downloaded
              Size (bytes):209
              Entropy (8bit):5.143049113812332
              Encrypted:false
              SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3ezJLM4KCezocKqD:J0+oxBeRmR9etdzRxy17ez1T
              MD5:18FFB59B61525F781CF9251045BE575D
              SHA1:BD7318B00B15B7A1C8A48524419FA2E5C27A5B6D
              SHA-256:B6682CAB65D3243B5B75EFB7279DBF49491957484780F2BA0A87632CC0E25642
              SHA-512:A032F853ABD9492232E1183D1CB1D14110B623F2E9DEC56B7B64DD576A0317DDA8D51125763E11D6642433C5364B2BD10A994EE4F1514629A4950BBAB3ABA499
              Malicious:false
              Reputation:low
              URL:https://media.biblioottawalibrary.ca/favicon.ico
              Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL /favicon.ico was not found on this server.</p>.</body></html>.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:GIF image data, version 89a, 20 x 22
              Category:dropped
              Size (bytes):216
              Entropy (8bit):6.048807403984665
              Encrypted:false
              SSDEEP:3:C0lXadl/qrhuDOSikMNmXQOlFvTM5l/ZICwRADutayEJfllmMFGnxrIx5Ju+4djZ:FFuDmkMJO3CxZICk9tfEJWMFjyjBz
              MD5:4BCE9846E05D3BFFDFB293D47C840A8E
              SHA1:92CDBBAB1C2C8F435301ECE3D44A197315E2D988
              SHA-256:0E9CED1019385B1101FDAA7C07D01D63AAE771176A44D3DF81D47B115B5128AA
              SHA-512:DE39F371F9667611E8B820DD4D7074121D3B70E06075A3708B6835B6FA7A9942EB1E59414569D636EA220B7521D8B60B2AF4C480AFF3229F431CE65D7ED7D1D8
              Malicious:false
              Reputation:low
              Preview:GIF89a................fff333.........!.NThis art is in the public domain. Kevin Hughes, kevinh@eit.com, September 1995.!.......,..........K....#..j.3S.....i.7N.v..t..7*E.nXm/...5FP...x...l.(N. ...:.@..V...U.....;
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:GIF image data, version 89a, 20 x 22
              Category:dropped
              Size (bytes):148
              Entropy (8bit):5.356073575747541
              Encrypted:false
              SSDEEP:3:CNl4aa/tErhuDOSikMNmXQOlFvTM5l/ZICwRADutayEJfllnJIV1xEn:S0EFuDmkMJO3CxZICk9tfEJO1xEn
              MD5:19517FB39A31BE6B8D7CCF53AD84908F
              SHA1:EBBCFDC6ACC99F7AAC3BF7FE72BC55F07F03F7E9
              SHA-256:3CB0E54BABF019703FE671A32FCC3947AAB9079EC2871CF0F9639245CC12D878
              SHA-512:BE752FF4C7AA3AB46FDBD93555A17E422E7C8B8661F40F899F51EC9393B510DCB2E66436A4F2C78A42AF77DD95E01A3438C88CFAA3E0B02694C1912D5294EE16
              Malicious:false
              Reputation:low
              Preview:GIF89a...................!.NThis art is in the public domain. Kevin Hughes, kevinh@eit.com, September 1995.!.......,..........................I..;
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:GIF image data, version 89a, 20 x 22
              Category:downloaded
              Size (bytes):225
              Entropy (8bit):6.239162888831268
              Encrypted:false
              SSDEEP:6:RxwbFuDmkMJO3CxZICk9tf6rcTtMlY6Uq5GnDI:MADmFJOyTIf97TOlunDI
              MD5:D342CBA375FEA336967317BDB5D7CF19
              SHA1:768DE3ABB08ABC5FE2DB93454A78C9D3D955D5E4
              SHA-256:FBE5ECA717CFBCB58891D431F9AFAF30AA740D9FCE007E820A599F22AFA0DEE2
              SHA-512:7FBF98D95066A7443805DA1645490E0E98B7674D092E496ACECEA6E6BEBBF74385E687DB788517AB412DD60381D1F7F2243EF167646BD906D460E67EAA15E315
              Malicious:false
              Reputation:low
              URL:https://media.biblioottawalibrary.ca/icons/folder.gif
              Preview:GIF89a................f3333.........!.NThis art is in the public domain. Kevin Hughes, kevinh@eit.com, September 1995.!.......,..........T(...0.IY......E.}d.).@zj..C,.+.....W..<.....IE.qg<..N"4.IRaV.V...x..l<&...z.#,L..;..;
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:GIF image data, version 89a, 20 x 22
              Category:downloaded
              Size (bytes):216
              Entropy (8bit):6.048807403984665
              Encrypted:false
              SSDEEP:3:C0lXadl/qrhuDOSikMNmXQOlFvTM5l/ZICwRADutayEJfllmMFGnxrIx5Ju+4djZ:FFuDmkMJO3CxZICk9tfEJWMFjyjBz
              MD5:4BCE9846E05D3BFFDFB293D47C840A8E
              SHA1:92CDBBAB1C2C8F435301ECE3D44A197315E2D988
              SHA-256:0E9CED1019385B1101FDAA7C07D01D63AAE771176A44D3DF81D47B115B5128AA
              SHA-512:DE39F371F9667611E8B820DD4D7074121D3B70E06075A3708B6835B6FA7A9942EB1E59414569D636EA220B7521D8B60B2AF4C480AFF3229F431CE65D7ED7D1D8
              Malicious:false
              Reputation:low
              URL:https://media.biblioottawalibrary.ca/icons/back.gif
              Preview:GIF89a................fff333.........!.NThis art is in the public domain. Kevin Hughes, kevinh@eit.com, September 1995.!.......,..........K....#..j.3S.....i.7N.v..t..7*E.nXm/...5FP...x...l.(N. ...:.@..V...U.....;
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, ASCII text
              Category:downloaded
              Size (bytes):2737908
              Entropy (8bit):5.056987206421165
              Encrypted:false
              SSDEEP:3072:7TO7Q6l8UfIlWYwfmhNtV3AnVQssCqGRXIXwSqhleCifkpn3Njjlcj4bKAr9+qr4:l
              MD5:12F10DD24040F8C5A72CBEE50898177C
              SHA1:BFEFE2E4A011B3CDCC359BCC734022EA5938B088
              SHA-256:EF6F49E36D52DA11494C06C744DEC3E7AAD42E5390832F906FC91E87C3C5ADE4
              SHA-512:91C34CAE7D52F608FDD113C0E0526686C481DD22225410225C3476936FAFBD1EA8C9F0A16DD43351E4783FA24E4A59312BD9D9F29BFFC4343E42E3E0EE12D000
              Malicious:false
              Reputation:low
              URL:https://media.biblioottawalibrary.ca/covers-bak-aug28-2015/
              Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">.<html>. <head>. <title>Index of /covers-bak-aug28-2015</title>. </head>. <body>.<h1>Index of /covers-bak-aug28-2015</h1>. <table>. <tr><th valign="top"><img src="/icons/blank.gif" alt="[ICO]"></th><th><a href="?C=N;O=D">Name</a></th><th><a href="?C=M;O=A">Last modified</a></th><th><a href="?C=S;O=A">Size</a></th><th><a href="?C=D;O=A">Description</a></th></tr>. <tr><th colspan="5"><hr></th></tr>.<tr><td valign="top"><img src="/icons/back.gif" alt="[PARENTDIR]"></td><td><a href="/">Parent Directory</a></td><td>&nbsp;</td><td align="right"> - </td><td>&nbsp;</td></tr>.<tr><td valign="top"><img src="/icons/image2.gif" alt="[IMG]"></td><td><a href="0000003424342.jpg">0000003424342.jpg</a></td><td align="right">2015-08-28 08:53 </td><td align="right"> 21K</td><td>&nbsp;</td></tr>.<tr><td valign="top"><img src="/icons/image2.gif" alt="[IMG]"></td><td><a href="0002844803229.jpg">0002844803229.jpg</a></td><td align="right">2015-08
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, ASCII text
              Category:downloaded
              Size (bytes):1625
              Entropy (8bit):5.111940302307952
              Encrypted:false
              SSDEEP:48:qScXGMWQolGXGLxEEBXGdetMuLKDAXGdeNLK8GXGde35LKocXG4/LKYEfg:DuGT0GlFGBWGZzGR9G//fg
              MD5:2442B005259A65BDA8BC2D573A6C7B6B
              SHA1:88023C06E398283DDA2648099312E1B832094B6A
              SHA-256:99C91F3409DFA6D0F5ACF5FACCBA420EF9DF605D44DE487A48F8BEBE6F94FA69
              SHA-512:1D0B86E39C3D2D3590162C593461B3867FFE70F78FBE4BE14802D40454D863E59563E2EDE6A0FD702EB6A4B863F2AB89DD0497FC707D34A6A49FA1C1E9C78BD5
              Malicious:false
              Reputation:low
              URL:https://media.biblioottawalibrary.ca/video/
              Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">.<html>. <head>. <title>Index of /video</title>. </head>. <body>.<h1>Index of /video</h1>. <table>. <tr><th valign="top"><img src="/icons/blank.gif" alt="[ICO]"></th><th><a href="?C=N;O=D">Name</a></th><th><a href="?C=M;O=A">Last modified</a></th><th><a href="?C=S;O=A">Size</a></th><th><a href="?C=D;O=A">Description</a></th></tr>. <tr><th colspan="5"><hr></th></tr>.<tr><td valign="top"><img src="/icons/back.gif" alt="[PARENTDIR]"></td><td><a href="/">Parent Directory</a></td><td>&nbsp;</td><td align="right"> - </td><td>&nbsp;</td></tr>.<tr><td valign="top"><img src="/icons/movie.gif" alt="[VID]"></td><td><a href="Chinese-Mandarin-kiosk-report.mov">Chinese-Mandarin-kiosk-report.mov</a></td><td align="right">2013-03-28 09:33 </td><td align="right">8.0M</td><td>&nbsp;</td></tr>.<tr><td valign="top"><img src="/icons/movie.gif" alt="[VID]"></td><td><a href="Mandarin-Chinese-kiosk-report.mpg">Mandarin-Chinese-kiosk-report.mpg</a>
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:GIF image data, version 89a, 20 x 22
              Category:dropped
              Size (bytes):309
              Entropy (8bit):6.43644020428426
              Encrypted:false
              SSDEEP:6:sIldFuDmkMJO3CxZICk9tfrQRgz7W2JdkwLB/kB+xT1JLin:xlaDmFJOyTIf9bXVjB/J7in
              MD5:E9D3A53F5DAB2854316D3F8A4AFE69B0
              SHA1:B13D3B360793455AB7AF134A09C683EB31B72EF5
              SHA-256:1E09D5E4E03C57BA24C23B84CC4AF3CE66CB44259849D929B911711C25D25C5E
              SHA-512:E6D9217751B64526516019BE5D624093B6ED26B81E0489E4116BC764B339235CCD08BE1C364E91E870A16FAC8DAED2D89BF3A5DA1624E5BAB5B5CE4DD0CE1916
              Malicious:false
              Reputation:low
              Preview:GIF89a...........33........ffff..333.....3.3f...............!.NThis art is in the public domain. Kevin Hughes, kevinh@eit.com, September 1995.!.......,.............I..X....Gvm^I..Yv*:.A,.....6......k..-..........6KX.5.T..%8.kV...b..4......j....i... .e,|....y7..W........./+f..z%~....w......%..P..O@.I..R..;
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, ASCII text
              Category:downloaded
              Size (bytes):1287
              Entropy (8bit):5.0552569110993515
              Encrypted:false
              SSDEEP:24:Wlux+49snxXGMWZyoft9el9xXGEz3J46LKwREJ9xXGEzzxLRCEJ9xXGEznLKbaIn:qS+gmXGMWQolGXG43G6LKwREBXG41LRc
              MD5:60555EED94DBD77884E23EECB8A40585
              SHA1:C9DD02881A11A03AB787EA741C2376FF2D875A09
              SHA-256:01713672F45E5455C9F71D26D18658A89E85907986590F1DFD5AC4BEC1ED1354
              SHA-512:2D8460969A6F44B6070422976C5235DE0463DCF47E7BAB2283F08C59D0E573E907C814C79F5E260ADAFB077AFA5C49C4D1D3F28092F2EAD640563075CE996CF0
              Malicious:false
              Reputation:low
              URL:https://media.biblioottawalibrary.ca/
              Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">.<html>. <head>. <title>Index of /</title>. </head>. <body>.<h1>Index of /</h1>. <table>. <tr><th valign="top"><img src="/icons/blank.gif" alt="[ICO]"></th><th><a href="?C=N;O=D">Name</a></th><th><a href="?C=M;O=A">Last modified</a></th><th><a href="?C=S;O=A">Size</a></th><th><a href="?C=D;O=A">Description</a></th></tr>. <tr><th colspan="5"><hr></th></tr>.<tr><td valign="top"><img src="/icons/folder.gif" alt="[DIR]"></td><td><a href="covers-bak-aug28-2015/">covers-bak-aug28-2015/</a></td><td align="right">2019-02-04 15:32 </td><td align="right"> - </td><td>&nbsp;</td></tr>.<tr><td valign="top"><img src="/icons/folder.gif" alt="[DIR]"></td><td><a href="covers/">covers/</a></td><td align="right">2024-06-05 12:31 </td><td align="right"> - </td><td>&nbsp;</td></tr>.<tr><td valign="top"><img src="/icons/folder.gif" alt="[DIR]"></td><td><a href="libdocs/">libdocs/</a></td><td align="right">2015-09-08 12:55 </td><td align="righ
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:GIF image data, version 89a, 20 x 22
              Category:dropped
              Size (bytes):225
              Entropy (8bit):6.239162888831268
              Encrypted:false
              SSDEEP:6:RxwbFuDmkMJO3CxZICk9tf6rcTtMlY6Uq5GnDI:MADmFJOyTIf97TOlunDI
              MD5:D342CBA375FEA336967317BDB5D7CF19
              SHA1:768DE3ABB08ABC5FE2DB93454A78C9D3D955D5E4
              SHA-256:FBE5ECA717CFBCB58891D431F9AFAF30AA740D9FCE007E820A599F22AFA0DEE2
              SHA-512:7FBF98D95066A7443805DA1645490E0E98B7674D092E496ACECEA6E6BEBBF74385E687DB788517AB412DD60381D1F7F2243EF167646BD906D460E67EAA15E315
              Malicious:false
              Reputation:low
              Preview:GIF89a................f3333.........!.NThis art is in the public domain. Kevin Hughes, kevinh@eit.com, September 1995.!.......,..........T(...0.IY......E.}d.).@zj..C,.+.....W..<.....IE.qg<..N"4.IRaV.V...x..l<&...z.#,L..;..;
              No static file info
              TimestampSource PortDest PortSource IPDest IP
              Nov 23, 2024 17:46:31.299218893 CET4434970520.190.177.148192.168.2.6
              Nov 23, 2024 17:46:31.299545050 CET49705443192.168.2.620.190.177.148
              Nov 23, 2024 17:46:31.320451975 CET49705443192.168.2.620.190.177.148
              Nov 23, 2024 17:46:31.320480108 CET4434970520.190.177.148192.168.2.6
              Nov 23, 2024 17:46:31.320930958 CET4434970520.190.177.148192.168.2.6
              Nov 23, 2024 17:46:31.321446896 CET49705443192.168.2.620.190.177.148
              Nov 23, 2024 17:46:31.321507931 CET49705443192.168.2.620.190.177.148
              Nov 23, 2024 17:46:31.321547985 CET4434970520.190.177.148192.168.2.6
              Nov 23, 2024 17:46:32.035926104 CET4434970520.190.177.148192.168.2.6
              Nov 23, 2024 17:46:32.035990953 CET4434970520.190.177.148192.168.2.6
              Nov 23, 2024 17:46:32.036040068 CET4434970520.190.177.148192.168.2.6
              Nov 23, 2024 17:46:32.036124945 CET49705443192.168.2.620.190.177.148
              Nov 23, 2024 17:46:32.036153078 CET4434970520.190.177.148192.168.2.6
              Nov 23, 2024 17:46:32.036230087 CET4434970520.190.177.148192.168.2.6
              Nov 23, 2024 17:46:32.036345959 CET49705443192.168.2.620.190.177.148
              Nov 23, 2024 17:46:32.037080050 CET49705443192.168.2.620.190.177.148
              Nov 23, 2024 17:46:32.037091970 CET4434970520.190.177.148192.168.2.6
              Nov 23, 2024 17:46:32.037118912 CET49705443192.168.2.620.190.177.148
              Nov 23, 2024 17:46:32.037123919 CET4434970520.190.177.148192.168.2.6
              Nov 23, 2024 17:46:32.357400894 CET4434970620.198.119.84192.168.2.6
              Nov 23, 2024 17:46:32.357587099 CET49706443192.168.2.620.198.119.84
              Nov 23, 2024 17:46:32.361696005 CET49706443192.168.2.620.198.119.84
              Nov 23, 2024 17:46:32.361709118 CET4434970620.198.119.84192.168.2.6
              Nov 23, 2024 17:46:32.362139940 CET4434970620.198.119.84192.168.2.6
              Nov 23, 2024 17:46:32.363560915 CET49706443192.168.2.620.198.119.84
              Nov 23, 2024 17:46:32.363622904 CET49706443192.168.2.620.198.119.84
              Nov 23, 2024 17:46:32.363629103 CET4434970620.198.119.84192.168.2.6
              Nov 23, 2024 17:46:32.363728046 CET49706443192.168.2.620.198.119.84
              Nov 23, 2024 17:46:32.411320925 CET4434970620.198.119.84192.168.2.6
              Nov 23, 2024 17:46:33.045454979 CET4434970620.198.119.84192.168.2.6
              Nov 23, 2024 17:46:33.045669079 CET4434970620.198.119.84192.168.2.6
              Nov 23, 2024 17:46:33.045805931 CET49706443192.168.2.620.198.119.84
              Nov 23, 2024 17:46:33.045885086 CET49706443192.168.2.620.198.119.84
              Nov 23, 2024 17:46:33.045922995 CET4434970620.198.119.84192.168.2.6
              Nov 23, 2024 17:46:34.018627882 CET49674443192.168.2.6173.222.162.64
              Nov 23, 2024 17:46:34.018635988 CET49673443192.168.2.6173.222.162.64
              Nov 23, 2024 17:46:34.253030062 CET49672443192.168.2.6173.222.162.64
              Nov 23, 2024 17:46:41.050472021 CET49710443192.168.2.620.198.118.190
              Nov 23, 2024 17:46:41.050575018 CET4434971020.198.118.190192.168.2.6
              Nov 23, 2024 17:46:41.050951004 CET49710443192.168.2.620.198.118.190
              Nov 23, 2024 17:46:41.051446915 CET49710443192.168.2.620.198.118.190
              Nov 23, 2024 17:46:41.051482916 CET4434971020.198.118.190192.168.2.6
              Nov 23, 2024 17:46:41.255476952 CET49715443192.168.2.620.198.118.190
              Nov 23, 2024 17:46:41.255516052 CET4434971520.198.118.190192.168.2.6
              Nov 23, 2024 17:46:41.255698919 CET49715443192.168.2.620.198.118.190
              Nov 23, 2024 17:46:41.256216049 CET49715443192.168.2.620.198.118.190
              Nov 23, 2024 17:46:41.256233931 CET4434971520.198.118.190192.168.2.6
              Nov 23, 2024 17:46:43.177637100 CET4971780192.168.2.6159.203.54.99
              Nov 23, 2024 17:46:43.178126097 CET4971880192.168.2.6159.203.54.99
              Nov 23, 2024 17:46:43.286194086 CET4972080192.168.2.6159.203.54.99
              Nov 23, 2024 17:46:43.297267914 CET8049717159.203.54.99192.168.2.6
              Nov 23, 2024 17:46:43.297367096 CET4971780192.168.2.6159.203.54.99
              Nov 23, 2024 17:46:43.297543049 CET4971780192.168.2.6159.203.54.99
              Nov 23, 2024 17:46:43.297729015 CET8049718159.203.54.99192.168.2.6
              Nov 23, 2024 17:46:43.297837973 CET4971880192.168.2.6159.203.54.99
              Nov 23, 2024 17:46:43.387294054 CET4434971020.198.118.190192.168.2.6
              Nov 23, 2024 17:46:43.387401104 CET49710443192.168.2.620.198.118.190
              Nov 23, 2024 17:46:43.391331911 CET49710443192.168.2.620.198.118.190
              Nov 23, 2024 17:46:43.391360998 CET4434971020.198.118.190192.168.2.6
              Nov 23, 2024 17:46:43.392154932 CET4434971020.198.118.190192.168.2.6
              Nov 23, 2024 17:46:43.394236088 CET49710443192.168.2.620.198.118.190
              Nov 23, 2024 17:46:43.394309998 CET49710443192.168.2.620.198.118.190
              Nov 23, 2024 17:46:43.394323111 CET4434971020.198.118.190192.168.2.6
              Nov 23, 2024 17:46:43.394457102 CET49710443192.168.2.620.198.118.190
              Nov 23, 2024 17:46:43.406873941 CET8049720159.203.54.99192.168.2.6
              Nov 23, 2024 17:46:43.406955957 CET4972080192.168.2.6159.203.54.99
              Nov 23, 2024 17:46:43.417315960 CET8049717159.203.54.99192.168.2.6
              Nov 23, 2024 17:46:43.439347982 CET4434971020.198.118.190192.168.2.6
              Nov 23, 2024 17:46:43.474900007 CET4434971520.198.118.190192.168.2.6
              Nov 23, 2024 17:46:43.474982023 CET49715443192.168.2.620.198.118.190
              Nov 23, 2024 17:46:43.476850033 CET49715443192.168.2.620.198.118.190
              Nov 23, 2024 17:46:43.476861954 CET4434971520.198.118.190192.168.2.6
              Nov 23, 2024 17:46:43.477201939 CET4434971520.198.118.190192.168.2.6
              Nov 23, 2024 17:46:43.478570938 CET49715443192.168.2.620.198.118.190
              Nov 23, 2024 17:46:43.478635073 CET49715443192.168.2.620.198.118.190
              Nov 23, 2024 17:46:43.478641033 CET4434971520.198.118.190192.168.2.6
              Nov 23, 2024 17:46:43.478796959 CET49715443192.168.2.620.198.118.190
              Nov 23, 2024 17:46:43.523335934 CET4434971520.198.118.190192.168.2.6
              Nov 23, 2024 17:46:43.629158974 CET49673443192.168.2.6173.222.162.64
              Nov 23, 2024 17:46:43.629158020 CET49674443192.168.2.6173.222.162.64
              Nov 23, 2024 17:46:43.861711979 CET49672443192.168.2.6173.222.162.64
              Nov 23, 2024 17:46:44.117897034 CET4434971020.198.118.190192.168.2.6
              Nov 23, 2024 17:46:44.118139029 CET4434971020.198.118.190192.168.2.6
              Nov 23, 2024 17:46:44.118304968 CET49710443192.168.2.620.198.118.190
              Nov 23, 2024 17:46:44.118475914 CET49710443192.168.2.620.198.118.190
              Nov 23, 2024 17:46:44.118541002 CET4434971020.198.118.190192.168.2.6
              Nov 23, 2024 17:46:44.140785933 CET4434971520.198.118.190192.168.2.6
              Nov 23, 2024 17:46:44.140958071 CET4434971520.198.118.190192.168.2.6
              Nov 23, 2024 17:46:44.141012907 CET49715443192.168.2.620.198.118.190
              Nov 23, 2024 17:46:44.141144991 CET49715443192.168.2.620.198.118.190
              Nov 23, 2024 17:46:44.141165972 CET4434971520.198.118.190192.168.2.6
              Nov 23, 2024 17:46:44.537672043 CET8049717159.203.54.99192.168.2.6
              Nov 23, 2024 17:46:44.578612089 CET4971780192.168.2.6159.203.54.99
              Nov 23, 2024 17:46:44.684184074 CET49721443192.168.2.6159.203.54.99
              Nov 23, 2024 17:46:44.684223890 CET44349721159.203.54.99192.168.2.6
              Nov 23, 2024 17:46:44.684284925 CET49721443192.168.2.6159.203.54.99
              Nov 23, 2024 17:46:44.684503078 CET49721443192.168.2.6159.203.54.99
              Nov 23, 2024 17:46:44.684515953 CET44349721159.203.54.99192.168.2.6
              Nov 23, 2024 17:46:45.031199932 CET49722443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:45.031251907 CET4434972213.107.246.63192.168.2.6
              Nov 23, 2024 17:46:45.031368971 CET49722443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:45.031887054 CET49722443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:45.031903028 CET4434972213.107.246.63192.168.2.6
              Nov 23, 2024 17:46:45.184214115 CET49723443192.168.2.6142.250.181.100
              Nov 23, 2024 17:46:45.184309006 CET44349723142.250.181.100192.168.2.6
              Nov 23, 2024 17:46:45.184427977 CET49723443192.168.2.6142.250.181.100
              Nov 23, 2024 17:46:45.184688091 CET49723443192.168.2.6142.250.181.100
              Nov 23, 2024 17:46:45.184719086 CET44349723142.250.181.100192.168.2.6
              Nov 23, 2024 17:46:45.477390051 CET49724443192.168.2.62.18.109.164
              Nov 23, 2024 17:46:45.477524042 CET443497242.18.109.164192.168.2.6
              Nov 23, 2024 17:46:45.477619886 CET49724443192.168.2.62.18.109.164
              Nov 23, 2024 17:46:45.481543064 CET49724443192.168.2.62.18.109.164
              Nov 23, 2024 17:46:45.481576920 CET443497242.18.109.164192.168.2.6
              Nov 23, 2024 17:46:46.280303001 CET44349703173.222.162.64192.168.2.6
              Nov 23, 2024 17:46:46.280424118 CET49703443192.168.2.6173.222.162.64
              Nov 23, 2024 17:46:46.454706907 CET44349721159.203.54.99192.168.2.6
              Nov 23, 2024 17:46:46.455120087 CET49721443192.168.2.6159.203.54.99
              Nov 23, 2024 17:46:46.455138922 CET44349721159.203.54.99192.168.2.6
              Nov 23, 2024 17:46:46.456674099 CET44349721159.203.54.99192.168.2.6
              Nov 23, 2024 17:46:46.456773996 CET49721443192.168.2.6159.203.54.99
              Nov 23, 2024 17:46:46.460454941 CET49721443192.168.2.6159.203.54.99
              Nov 23, 2024 17:46:46.460454941 CET49721443192.168.2.6159.203.54.99
              Nov 23, 2024 17:46:46.460474968 CET44349721159.203.54.99192.168.2.6
              Nov 23, 2024 17:46:46.460541964 CET44349721159.203.54.99192.168.2.6
              Nov 23, 2024 17:46:46.502330065 CET49721443192.168.2.6159.203.54.99
              Nov 23, 2024 17:46:46.502355099 CET44349721159.203.54.99192.168.2.6
              Nov 23, 2024 17:46:46.551158905 CET49721443192.168.2.6159.203.54.99
              Nov 23, 2024 17:46:46.878611088 CET4434972213.107.246.63192.168.2.6
              Nov 23, 2024 17:46:46.878813982 CET49722443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:46.883450031 CET49722443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:46.883482933 CET4434972213.107.246.63192.168.2.6
              Nov 23, 2024 17:46:46.883999109 CET4434972213.107.246.63192.168.2.6
              Nov 23, 2024 17:46:46.897466898 CET49722443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:46.938903093 CET443497242.18.109.164192.168.2.6
              Nov 23, 2024 17:46:46.939027071 CET49724443192.168.2.62.18.109.164
              Nov 23, 2024 17:46:46.940870047 CET49724443192.168.2.62.18.109.164
              Nov 23, 2024 17:46:46.940900087 CET443497242.18.109.164192.168.2.6
              Nov 23, 2024 17:46:46.941268921 CET443497242.18.109.164192.168.2.6
              Nov 23, 2024 17:46:46.943334103 CET4434972213.107.246.63192.168.2.6
              Nov 23, 2024 17:46:46.978619099 CET49724443192.168.2.62.18.109.164
              Nov 23, 2024 17:46:47.019335985 CET443497242.18.109.164192.168.2.6
              Nov 23, 2024 17:46:47.066220999 CET44349723142.250.181.100192.168.2.6
              Nov 23, 2024 17:46:47.066621065 CET49723443192.168.2.6142.250.181.100
              Nov 23, 2024 17:46:47.066672087 CET44349723142.250.181.100192.168.2.6
              Nov 23, 2024 17:46:47.067907095 CET44349723142.250.181.100192.168.2.6
              Nov 23, 2024 17:46:47.068098068 CET49723443192.168.2.6142.250.181.100
              Nov 23, 2024 17:46:47.069144011 CET49723443192.168.2.6142.250.181.100
              Nov 23, 2024 17:46:47.069216013 CET44349723142.250.181.100192.168.2.6
              Nov 23, 2024 17:46:47.112363100 CET49723443192.168.2.6142.250.181.100
              Nov 23, 2024 17:46:47.112416983 CET44349723142.250.181.100192.168.2.6
              Nov 23, 2024 17:46:47.159419060 CET49723443192.168.2.6142.250.181.100
              Nov 23, 2024 17:46:47.364232063 CET4434972213.107.246.63192.168.2.6
              Nov 23, 2024 17:46:47.364305973 CET4434972213.107.246.63192.168.2.6
              Nov 23, 2024 17:46:47.364351034 CET4434972213.107.246.63192.168.2.6
              Nov 23, 2024 17:46:47.364448071 CET49722443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:47.364448071 CET49722443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:47.364473104 CET4434972213.107.246.63192.168.2.6
              Nov 23, 2024 17:46:47.364737034 CET49722443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:47.479924917 CET443497242.18.109.164192.168.2.6
              Nov 23, 2024 17:46:47.480108976 CET443497242.18.109.164192.168.2.6
              Nov 23, 2024 17:46:47.480237007 CET49724443192.168.2.62.18.109.164
              Nov 23, 2024 17:46:47.480237007 CET49724443192.168.2.62.18.109.164
              Nov 23, 2024 17:46:47.480334044 CET49724443192.168.2.62.18.109.164
              Nov 23, 2024 17:46:47.480374098 CET443497242.18.109.164192.168.2.6
              Nov 23, 2024 17:46:47.524125099 CET49725443192.168.2.62.18.109.164
              Nov 23, 2024 17:46:47.524216890 CET443497252.18.109.164192.168.2.6
              Nov 23, 2024 17:46:47.524307013 CET49725443192.168.2.62.18.109.164
              Nov 23, 2024 17:46:47.524607897 CET49725443192.168.2.62.18.109.164
              Nov 23, 2024 17:46:47.524643898 CET443497252.18.109.164192.168.2.6
              Nov 23, 2024 17:46:47.558341980 CET4434972213.107.246.63192.168.2.6
              Nov 23, 2024 17:46:47.558424950 CET4434972213.107.246.63192.168.2.6
              Nov 23, 2024 17:46:47.558463097 CET49722443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:47.558491945 CET4434972213.107.246.63192.168.2.6
              Nov 23, 2024 17:46:47.558512926 CET49722443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:47.558532000 CET49722443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:47.643966913 CET4434972213.107.246.63192.168.2.6
              Nov 23, 2024 17:46:47.644035101 CET4434972213.107.246.63192.168.2.6
              Nov 23, 2024 17:46:47.644062996 CET49722443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:47.644093037 CET4434972213.107.246.63192.168.2.6
              Nov 23, 2024 17:46:47.644124031 CET49722443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:47.644140959 CET49722443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:47.742217064 CET4434972213.107.246.63192.168.2.6
              Nov 23, 2024 17:46:47.742284060 CET4434972213.107.246.63192.168.2.6
              Nov 23, 2024 17:46:47.742309093 CET49722443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:47.742321014 CET4434972213.107.246.63192.168.2.6
              Nov 23, 2024 17:46:47.742367983 CET49722443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:47.779581070 CET4434972213.107.246.63192.168.2.6
              Nov 23, 2024 17:46:47.779627085 CET4434972213.107.246.63192.168.2.6
              Nov 23, 2024 17:46:47.779661894 CET49722443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:47.779670954 CET4434972213.107.246.63192.168.2.6
              Nov 23, 2024 17:46:47.779711962 CET49722443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:47.779731989 CET49722443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:47.803040028 CET4434972213.107.246.63192.168.2.6
              Nov 23, 2024 17:46:47.803091049 CET4434972213.107.246.63192.168.2.6
              Nov 23, 2024 17:46:47.803122044 CET49722443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:47.803131104 CET4434972213.107.246.63192.168.2.6
              Nov 23, 2024 17:46:47.803173065 CET49722443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:47.803190947 CET49722443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:47.820790052 CET4434972213.107.246.63192.168.2.6
              Nov 23, 2024 17:46:47.820832014 CET4434972213.107.246.63192.168.2.6
              Nov 23, 2024 17:46:47.820904970 CET49722443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:47.820914030 CET4434972213.107.246.63192.168.2.6
              Nov 23, 2024 17:46:47.820928097 CET49722443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:47.820965052 CET49722443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:47.937793970 CET4434972213.107.246.63192.168.2.6
              Nov 23, 2024 17:46:47.937860012 CET4434972213.107.246.63192.168.2.6
              Nov 23, 2024 17:46:47.937891960 CET49722443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:47.937931061 CET4434972213.107.246.63192.168.2.6
              Nov 23, 2024 17:46:47.937954903 CET49722443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:47.937974930 CET49722443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:47.957914114 CET4434972213.107.246.63192.168.2.6
              Nov 23, 2024 17:46:47.957947969 CET4434972213.107.246.63192.168.2.6
              Nov 23, 2024 17:46:47.957984924 CET49722443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:47.957993984 CET4434972213.107.246.63192.168.2.6
              Nov 23, 2024 17:46:47.958039999 CET49722443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:47.976501942 CET4434972213.107.246.63192.168.2.6
              Nov 23, 2024 17:46:47.976531029 CET4434972213.107.246.63192.168.2.6
              Nov 23, 2024 17:46:47.976563931 CET49722443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:47.976571083 CET4434972213.107.246.63192.168.2.6
              Nov 23, 2024 17:46:47.976608992 CET49722443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:47.976630926 CET49722443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:47.992748022 CET4434972213.107.246.63192.168.2.6
              Nov 23, 2024 17:46:47.992777109 CET4434972213.107.246.63192.168.2.6
              Nov 23, 2024 17:46:47.992816925 CET49722443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:47.992822886 CET4434972213.107.246.63192.168.2.6
              Nov 23, 2024 17:46:47.992856026 CET49722443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:47.992872953 CET49722443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:48.006520033 CET4434972213.107.246.63192.168.2.6
              Nov 23, 2024 17:46:48.006594896 CET4434972213.107.246.63192.168.2.6
              Nov 23, 2024 17:46:48.006643057 CET49722443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:48.006686926 CET49722443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:48.006716967 CET4434972213.107.246.63192.168.2.6
              Nov 23, 2024 17:46:48.042798042 CET49726443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:48.042844057 CET4434972613.107.246.63192.168.2.6
              Nov 23, 2024 17:46:48.042934895 CET49726443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:48.044460058 CET49727443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:48.044497013 CET4434972713.107.246.63192.168.2.6
              Nov 23, 2024 17:46:48.044610023 CET49727443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:48.046161890 CET49728443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:48.046179056 CET4434972813.107.246.63192.168.2.6
              Nov 23, 2024 17:46:48.046392918 CET49728443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:48.046792984 CET49726443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:48.046809912 CET4434972613.107.246.63192.168.2.6
              Nov 23, 2024 17:46:48.047678947 CET49727443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:48.047697067 CET4434972713.107.246.63192.168.2.6
              Nov 23, 2024 17:46:48.050694942 CET49728443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:48.050709963 CET4434972813.107.246.63192.168.2.6
              Nov 23, 2024 17:46:48.052156925 CET49729443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:48.052165985 CET4434972913.107.246.63192.168.2.6
              Nov 23, 2024 17:46:48.052407026 CET49729443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:48.052534103 CET49729443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:48.052541971 CET4434972913.107.246.63192.168.2.6
              Nov 23, 2024 17:46:48.053219080 CET49730443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:48.053227901 CET4434973013.107.246.63192.168.2.6
              Nov 23, 2024 17:46:48.053616047 CET49730443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:48.053765059 CET49730443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:48.053780079 CET4434973013.107.246.63192.168.2.6
              Nov 23, 2024 17:46:48.932542086 CET443497252.18.109.164192.168.2.6
              Nov 23, 2024 17:46:48.932642937 CET49725443192.168.2.62.18.109.164
              Nov 23, 2024 17:46:48.934413910 CET49725443192.168.2.62.18.109.164
              Nov 23, 2024 17:46:48.934451103 CET443497252.18.109.164192.168.2.6
              Nov 23, 2024 17:46:48.934720039 CET443497252.18.109.164192.168.2.6
              Nov 23, 2024 17:46:48.935882092 CET49725443192.168.2.62.18.109.164
              Nov 23, 2024 17:46:48.983333111 CET443497252.18.109.164192.168.2.6
              Nov 23, 2024 17:46:49.450330019 CET443497252.18.109.164192.168.2.6
              Nov 23, 2024 17:46:49.450547934 CET443497252.18.109.164192.168.2.6
              Nov 23, 2024 17:46:49.450613976 CET49725443192.168.2.62.18.109.164
              Nov 23, 2024 17:46:49.451327085 CET49725443192.168.2.62.18.109.164
              Nov 23, 2024 17:46:49.451327085 CET49725443192.168.2.62.18.109.164
              Nov 23, 2024 17:46:49.451369047 CET443497252.18.109.164192.168.2.6
              Nov 23, 2024 17:46:49.451395988 CET443497252.18.109.164192.168.2.6
              Nov 23, 2024 17:46:49.929388046 CET4434972613.107.246.63192.168.2.6
              Nov 23, 2024 17:46:49.929972887 CET4434972813.107.246.63192.168.2.6
              Nov 23, 2024 17:46:49.929974079 CET49726443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:49.929996014 CET4434972613.107.246.63192.168.2.6
              Nov 23, 2024 17:46:49.930048943 CET4434973013.107.246.63192.168.2.6
              Nov 23, 2024 17:46:49.930305958 CET49728443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:49.930381060 CET4434972813.107.246.63192.168.2.6
              Nov 23, 2024 17:46:49.930495024 CET49726443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:49.930500031 CET4434972613.107.246.63192.168.2.6
              Nov 23, 2024 17:46:49.930764914 CET49730443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:49.930810928 CET4434973013.107.246.63192.168.2.6
              Nov 23, 2024 17:46:49.930849075 CET49728443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:49.930861950 CET4434972813.107.246.63192.168.2.6
              Nov 23, 2024 17:46:49.931164026 CET49730443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:49.931176901 CET4434973013.107.246.63192.168.2.6
              Nov 23, 2024 17:46:49.933017015 CET4434972913.107.246.63192.168.2.6
              Nov 23, 2024 17:46:49.933634996 CET49729443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:49.933650970 CET4434972913.107.246.63192.168.2.6
              Nov 23, 2024 17:46:49.933731079 CET4434972713.107.246.63192.168.2.6
              Nov 23, 2024 17:46:49.933974981 CET49729443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:49.933979988 CET4434972913.107.246.63192.168.2.6
              Nov 23, 2024 17:46:49.934154034 CET49727443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:49.934179068 CET4434972713.107.246.63192.168.2.6
              Nov 23, 2024 17:46:49.934461117 CET49727443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:49.934467077 CET4434972713.107.246.63192.168.2.6
              Nov 23, 2024 17:46:50.376528978 CET4434973013.107.246.63192.168.2.6
              Nov 23, 2024 17:46:50.377805948 CET4434972713.107.246.63192.168.2.6
              Nov 23, 2024 17:46:50.377954006 CET4434972713.107.246.63192.168.2.6
              Nov 23, 2024 17:46:50.377998114 CET4434972613.107.246.63192.168.2.6
              Nov 23, 2024 17:46:50.378053904 CET4434972613.107.246.63192.168.2.6
              Nov 23, 2024 17:46:50.378051996 CET49727443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:50.378109932 CET49726443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:50.378123045 CET4434972613.107.246.63192.168.2.6
              Nov 23, 2024 17:46:50.378161907 CET49726443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:50.378171921 CET49727443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:50.378206015 CET4434972713.107.246.63192.168.2.6
              Nov 23, 2024 17:46:50.378233910 CET49727443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:50.378249884 CET4434972713.107.246.63192.168.2.6
              Nov 23, 2024 17:46:50.378536940 CET4434972813.107.246.63192.168.2.6
              Nov 23, 2024 17:46:50.378565073 CET4434972813.107.246.63192.168.2.6
              Nov 23, 2024 17:46:50.378628969 CET49728443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:50.378650904 CET4434972813.107.246.63192.168.2.6
              Nov 23, 2024 17:46:50.378706932 CET49728443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:50.379141092 CET4434973013.107.246.63192.168.2.6
              Nov 23, 2024 17:46:50.379196882 CET49730443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:50.380505085 CET49730443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:50.380525112 CET4434973013.107.246.63192.168.2.6
              Nov 23, 2024 17:46:50.380554914 CET49730443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:50.380565882 CET4434973013.107.246.63192.168.2.6
              Nov 23, 2024 17:46:50.380810022 CET49728443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:50.380810022 CET49728443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:50.380826950 CET4434972813.107.246.63192.168.2.6
              Nov 23, 2024 17:46:50.381005049 CET4434972813.107.246.63192.168.2.6
              Nov 23, 2024 17:46:50.381041050 CET4434972813.107.246.63192.168.2.6
              Nov 23, 2024 17:46:50.381103039 CET49728443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:50.381304026 CET49726443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:50.381309986 CET4434972613.107.246.63192.168.2.6
              Nov 23, 2024 17:46:50.381324053 CET49726443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:50.381324053 CET4434972913.107.246.63192.168.2.6
              Nov 23, 2024 17:46:50.381345034 CET4434972913.107.246.63192.168.2.6
              Nov 23, 2024 17:46:50.381386995 CET49729443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:50.381397963 CET4434972913.107.246.63192.168.2.6
              Nov 23, 2024 17:46:50.381705999 CET4434972613.107.246.63192.168.2.6
              Nov 23, 2024 17:46:50.381791115 CET4434972613.107.246.63192.168.2.6
              Nov 23, 2024 17:46:50.381850958 CET49726443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:50.381952047 CET49729443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:50.381963968 CET4434972913.107.246.63192.168.2.6
              Nov 23, 2024 17:46:50.381970882 CET49729443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:50.382122993 CET4434972913.107.246.63192.168.2.6
              Nov 23, 2024 17:46:50.382159948 CET4434972913.107.246.63192.168.2.6
              Nov 23, 2024 17:46:50.382215977 CET49729443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:50.383862019 CET49731443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:50.383874893 CET4434973113.107.246.63192.168.2.6
              Nov 23, 2024 17:46:50.383961916 CET49731443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:50.384155035 CET49731443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:50.384165049 CET4434973113.107.246.63192.168.2.6
              Nov 23, 2024 17:46:50.384599924 CET49732443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:50.384623051 CET4434973213.107.246.63192.168.2.6
              Nov 23, 2024 17:46:50.384689093 CET49732443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:50.384777069 CET49732443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:50.384788036 CET4434973213.107.246.63192.168.2.6
              Nov 23, 2024 17:46:50.385096073 CET49733443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:50.385142088 CET4434973313.107.246.63192.168.2.6
              Nov 23, 2024 17:46:50.385199070 CET49733443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:50.385545969 CET49733443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:50.385564089 CET4434973313.107.246.63192.168.2.6
              Nov 23, 2024 17:46:50.385727882 CET49734443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:50.385735035 CET4434973413.107.246.63192.168.2.6
              Nov 23, 2024 17:46:50.386012077 CET49734443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:50.386096001 CET49734443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:50.386104107 CET4434973413.107.246.63192.168.2.6
              Nov 23, 2024 17:46:50.386104107 CET49735443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:50.386118889 CET4434973513.107.246.63192.168.2.6
              Nov 23, 2024 17:46:50.386183977 CET49735443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:50.386368990 CET49735443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:50.386380911 CET4434973513.107.246.63192.168.2.6
              Nov 23, 2024 17:46:52.145847082 CET4434973413.107.246.63192.168.2.6
              Nov 23, 2024 17:46:52.146419048 CET49734443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:52.146451950 CET4434973413.107.246.63192.168.2.6
              Nov 23, 2024 17:46:52.146899939 CET49734443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:52.146905899 CET4434973413.107.246.63192.168.2.6
              Nov 23, 2024 17:46:52.179395914 CET4434973213.107.246.63192.168.2.6
              Nov 23, 2024 17:46:52.179920912 CET49732443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:52.179950953 CET4434973213.107.246.63192.168.2.6
              Nov 23, 2024 17:46:52.180444956 CET49732443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:52.180452108 CET4434973213.107.246.63192.168.2.6
              Nov 23, 2024 17:46:52.338948011 CET4434973513.107.246.63192.168.2.6
              Nov 23, 2024 17:46:52.341120958 CET49735443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:52.341162920 CET4434973513.107.246.63192.168.2.6
              Nov 23, 2024 17:46:52.341679096 CET49735443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:52.341685057 CET4434973513.107.246.63192.168.2.6
              Nov 23, 2024 17:46:52.355895996 CET4434973313.107.246.63192.168.2.6
              Nov 23, 2024 17:46:52.356410027 CET49733443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:52.356425047 CET4434973313.107.246.63192.168.2.6
              Nov 23, 2024 17:46:52.356839895 CET49733443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:52.356843948 CET4434973313.107.246.63192.168.2.6
              Nov 23, 2024 17:46:52.360310078 CET4434973113.107.246.63192.168.2.6
              Nov 23, 2024 17:46:52.360965014 CET49731443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:52.361006021 CET4434973113.107.246.63192.168.2.6
              Nov 23, 2024 17:46:52.361993074 CET49731443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:52.362010956 CET4434973113.107.246.63192.168.2.6
              Nov 23, 2024 17:46:52.460438013 CET49736443192.168.2.64.175.87.197
              Nov 23, 2024 17:46:52.460505962 CET443497364.175.87.197192.168.2.6
              Nov 23, 2024 17:46:52.460587025 CET49736443192.168.2.64.175.87.197
              Nov 23, 2024 17:46:52.462129116 CET49736443192.168.2.64.175.87.197
              Nov 23, 2024 17:46:52.462155104 CET443497364.175.87.197192.168.2.6
              Nov 23, 2024 17:46:52.581620932 CET4434973413.107.246.63192.168.2.6
              Nov 23, 2024 17:46:52.581710100 CET4434973413.107.246.63192.168.2.6
              Nov 23, 2024 17:46:52.581763983 CET49734443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:52.582051992 CET49734443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:52.582072973 CET4434973413.107.246.63192.168.2.6
              Nov 23, 2024 17:46:52.582083941 CET49734443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:52.582091093 CET4434973413.107.246.63192.168.2.6
              Nov 23, 2024 17:46:52.585669041 CET49737443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:52.585762024 CET4434973713.107.246.63192.168.2.6
              Nov 23, 2024 17:46:52.585867882 CET49737443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:52.586147070 CET49737443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:52.586179972 CET4434973713.107.246.63192.168.2.6
              Nov 23, 2024 17:46:52.667916059 CET4434973213.107.246.63192.168.2.6
              Nov 23, 2024 17:46:52.668010950 CET4434973213.107.246.63192.168.2.6
              Nov 23, 2024 17:46:52.668080091 CET49732443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:52.668318033 CET49732443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:52.668343067 CET4434973213.107.246.63192.168.2.6
              Nov 23, 2024 17:46:52.668354988 CET49732443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:52.668359995 CET4434973213.107.246.63192.168.2.6
              Nov 23, 2024 17:46:52.671735048 CET49738443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:52.671787024 CET4434973813.107.246.63192.168.2.6
              Nov 23, 2024 17:46:52.671924114 CET49738443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:52.672118902 CET49738443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:52.672137022 CET4434973813.107.246.63192.168.2.6
              Nov 23, 2024 17:46:52.801338911 CET4434973513.107.246.63192.168.2.6
              Nov 23, 2024 17:46:52.801415920 CET4434973513.107.246.63192.168.2.6
              Nov 23, 2024 17:46:52.801477909 CET49735443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:52.801736116 CET49735443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:52.801759958 CET4434973513.107.246.63192.168.2.6
              Nov 23, 2024 17:46:52.801780939 CET49735443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:52.801788092 CET4434973513.107.246.63192.168.2.6
              Nov 23, 2024 17:46:52.804833889 CET49739443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:52.804869890 CET4434973913.107.246.63192.168.2.6
              Nov 23, 2024 17:46:52.804985046 CET49739443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:52.805128098 CET49739443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:52.805145025 CET4434973913.107.246.63192.168.2.6
              Nov 23, 2024 17:46:52.808360100 CET4434973313.107.246.63192.168.2.6
              Nov 23, 2024 17:46:52.808419943 CET4434973313.107.246.63192.168.2.6
              Nov 23, 2024 17:46:52.808480978 CET49733443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:52.809026957 CET49733443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:52.809042931 CET4434973313.107.246.63192.168.2.6
              Nov 23, 2024 17:46:52.809053898 CET49733443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:52.809060097 CET4434973313.107.246.63192.168.2.6
              Nov 23, 2024 17:46:52.811822891 CET49740443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:52.811865091 CET4434974013.107.246.63192.168.2.6
              Nov 23, 2024 17:46:52.811945915 CET49740443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:52.812105894 CET49740443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:52.812118053 CET4434974013.107.246.63192.168.2.6
              Nov 23, 2024 17:46:52.812254906 CET4434973113.107.246.63192.168.2.6
              Nov 23, 2024 17:46:52.812427998 CET4434973113.107.246.63192.168.2.6
              Nov 23, 2024 17:46:52.812485933 CET49731443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:52.812525034 CET49731443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:52.812545061 CET4434973113.107.246.63192.168.2.6
              Nov 23, 2024 17:46:52.812555075 CET49731443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:52.812560081 CET4434973113.107.246.63192.168.2.6
              Nov 23, 2024 17:46:52.818964958 CET49741443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:52.818998098 CET4434974113.107.246.63192.168.2.6
              Nov 23, 2024 17:46:52.819067955 CET49741443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:52.819194078 CET49741443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:52.819204092 CET4434974113.107.246.63192.168.2.6
              Nov 23, 2024 17:46:53.605496883 CET49742443192.168.2.620.198.118.190
              Nov 23, 2024 17:46:53.605540037 CET4434974220.198.118.190192.168.2.6
              Nov 23, 2024 17:46:53.605638981 CET49742443192.168.2.620.198.118.190
              Nov 23, 2024 17:46:53.606237888 CET49742443192.168.2.620.198.118.190
              Nov 23, 2024 17:46:53.606250048 CET4434974220.198.118.190192.168.2.6
              Nov 23, 2024 17:46:54.439363956 CET44349721159.203.54.99192.168.2.6
              Nov 23, 2024 17:46:54.439583063 CET44349721159.203.54.99192.168.2.6
              Nov 23, 2024 17:46:54.439631939 CET49721443192.168.2.6159.203.54.99
              Nov 23, 2024 17:46:54.441601992 CET4434973813.107.246.63192.168.2.6
              Nov 23, 2024 17:46:54.449307919 CET49738443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:54.449398994 CET4434973813.107.246.63192.168.2.6
              Nov 23, 2024 17:46:54.449886084 CET49738443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:54.449899912 CET4434973813.107.246.63192.168.2.6
              Nov 23, 2024 17:46:54.450390100 CET49721443192.168.2.6159.203.54.99
              Nov 23, 2024 17:46:54.450426102 CET44349721159.203.54.99192.168.2.6
              Nov 23, 2024 17:46:54.471879959 CET443497364.175.87.197192.168.2.6
              Nov 23, 2024 17:46:54.471980095 CET49736443192.168.2.64.175.87.197
              Nov 23, 2024 17:46:54.494311094 CET4434973713.107.246.63192.168.2.6
              Nov 23, 2024 17:46:54.502600908 CET49736443192.168.2.64.175.87.197
              Nov 23, 2024 17:46:54.502626896 CET443497364.175.87.197192.168.2.6
              Nov 23, 2024 17:46:54.503021955 CET443497364.175.87.197192.168.2.6
              Nov 23, 2024 17:46:54.522228956 CET49743443192.168.2.6159.203.54.99
              Nov 23, 2024 17:46:54.522277117 CET44349743159.203.54.99192.168.2.6
              Nov 23, 2024 17:46:54.522341967 CET49743443192.168.2.6159.203.54.99
              Nov 23, 2024 17:46:54.523924112 CET49744443192.168.2.6159.203.54.99
              Nov 23, 2024 17:46:54.523993015 CET44349744159.203.54.99192.168.2.6
              Nov 23, 2024 17:46:54.524061918 CET49744443192.168.2.6159.203.54.99
              Nov 23, 2024 17:46:54.524975061 CET49743443192.168.2.6159.203.54.99
              Nov 23, 2024 17:46:54.524991989 CET44349743159.203.54.99192.168.2.6
              Nov 23, 2024 17:46:54.531800985 CET49744443192.168.2.6159.203.54.99
              Nov 23, 2024 17:46:54.531855106 CET44349744159.203.54.99192.168.2.6
              Nov 23, 2024 17:46:54.537862062 CET49737443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:54.537939072 CET4434973713.107.246.63192.168.2.6
              Nov 23, 2024 17:46:54.538856030 CET49737443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:54.538872957 CET4434973713.107.246.63192.168.2.6
              Nov 23, 2024 17:46:54.548274994 CET49736443192.168.2.64.175.87.197
              Nov 23, 2024 17:46:54.600205898 CET49736443192.168.2.64.175.87.197
              Nov 23, 2024 17:46:54.615209103 CET4434973913.107.246.63192.168.2.6
              Nov 23, 2024 17:46:54.615722895 CET49739443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:54.615781069 CET4434973913.107.246.63192.168.2.6
              Nov 23, 2024 17:46:54.616205931 CET49739443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:54.616223097 CET4434973913.107.246.63192.168.2.6
              Nov 23, 2024 17:46:54.647336960 CET443497364.175.87.197192.168.2.6
              Nov 23, 2024 17:46:54.671993971 CET4434974113.107.246.63192.168.2.6
              Nov 23, 2024 17:46:54.672617912 CET49741443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:54.672650099 CET4434974113.107.246.63192.168.2.6
              Nov 23, 2024 17:46:54.673202038 CET49741443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:54.673207045 CET4434974113.107.246.63192.168.2.6
              Nov 23, 2024 17:46:54.677114010 CET4434974013.107.246.63192.168.2.6
              Nov 23, 2024 17:46:54.677530050 CET49740443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:54.677557945 CET4434974013.107.246.63192.168.2.6
              Nov 23, 2024 17:46:54.677936077 CET49740443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:54.677941084 CET4434974013.107.246.63192.168.2.6
              Nov 23, 2024 17:46:54.876760006 CET4434973813.107.246.63192.168.2.6
              Nov 23, 2024 17:46:54.876835108 CET4434973813.107.246.63192.168.2.6
              Nov 23, 2024 17:46:54.876892090 CET49738443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:54.877151966 CET49738443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:54.877152920 CET49738443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:54.877187014 CET4434973813.107.246.63192.168.2.6
              Nov 23, 2024 17:46:54.877212048 CET4434973813.107.246.63192.168.2.6
              Nov 23, 2024 17:46:54.880732059 CET49745443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:54.880784035 CET4434974513.107.246.63192.168.2.6
              Nov 23, 2024 17:46:54.880851984 CET49745443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:54.881042004 CET49745443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:54.881072998 CET4434974513.107.246.63192.168.2.6
              Nov 23, 2024 17:46:54.950787067 CET4434973713.107.246.63192.168.2.6
              Nov 23, 2024 17:46:54.950889111 CET4434973713.107.246.63192.168.2.6
              Nov 23, 2024 17:46:54.950957060 CET49737443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:54.951240063 CET49737443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:54.951292038 CET4434973713.107.246.63192.168.2.6
              Nov 23, 2024 17:46:54.951347113 CET49737443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:54.951364994 CET4434973713.107.246.63192.168.2.6
              Nov 23, 2024 17:46:55.052022934 CET4434973913.107.246.63192.168.2.6
              Nov 23, 2024 17:46:55.052103996 CET4434973913.107.246.63192.168.2.6
              Nov 23, 2024 17:46:55.052170992 CET49739443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:55.117285013 CET49739443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:55.117285967 CET49739443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:55.117357969 CET4434973913.107.246.63192.168.2.6
              Nov 23, 2024 17:46:55.117388964 CET4434973913.107.246.63192.168.2.6
              Nov 23, 2024 17:46:55.124942064 CET4434974113.107.246.63192.168.2.6
              Nov 23, 2024 17:46:55.125030994 CET4434974113.107.246.63192.168.2.6
              Nov 23, 2024 17:46:55.125111103 CET49741443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:55.156876087 CET4434974013.107.246.63192.168.2.6
              Nov 23, 2024 17:46:55.156984091 CET4434974013.107.246.63192.168.2.6
              Nov 23, 2024 17:46:55.157074928 CET49740443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:55.167659044 CET49746443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:55.167723894 CET4434974613.107.246.63192.168.2.6
              Nov 23, 2024 17:46:55.167794943 CET49746443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:55.168128014 CET49746443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:55.168143034 CET4434974613.107.246.63192.168.2.6
              Nov 23, 2024 17:46:55.168951035 CET49741443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:55.168973923 CET4434974113.107.246.63192.168.2.6
              Nov 23, 2024 17:46:55.168986082 CET49741443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:55.168991089 CET4434974113.107.246.63192.168.2.6
              Nov 23, 2024 17:46:55.169869900 CET49740443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:55.169898033 CET4434974013.107.246.63192.168.2.6
              Nov 23, 2024 17:46:55.169930935 CET49740443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:55.169936895 CET4434974013.107.246.63192.168.2.6
              Nov 23, 2024 17:46:55.219997883 CET443497364.175.87.197192.168.2.6
              Nov 23, 2024 17:46:55.220067978 CET443497364.175.87.197192.168.2.6
              Nov 23, 2024 17:46:55.220088005 CET443497364.175.87.197192.168.2.6
              Nov 23, 2024 17:46:55.220129013 CET443497364.175.87.197192.168.2.6
              Nov 23, 2024 17:46:55.220172882 CET443497364.175.87.197192.168.2.6
              Nov 23, 2024 17:46:55.220197916 CET49736443192.168.2.64.175.87.197
              Nov 23, 2024 17:46:55.220216990 CET443497364.175.87.197192.168.2.6
              Nov 23, 2024 17:46:55.220232964 CET49736443192.168.2.64.175.87.197
              Nov 23, 2024 17:46:55.220232964 CET49736443192.168.2.64.175.87.197
              Nov 23, 2024 17:46:55.220261097 CET49736443192.168.2.64.175.87.197
              Nov 23, 2024 17:46:55.240973949 CET443497364.175.87.197192.168.2.6
              Nov 23, 2024 17:46:55.241079092 CET443497364.175.87.197192.168.2.6
              Nov 23, 2024 17:46:55.241120100 CET49736443192.168.2.64.175.87.197
              Nov 23, 2024 17:46:55.241137028 CET49736443192.168.2.64.175.87.197
              Nov 23, 2024 17:46:55.385678053 CET49736443192.168.2.64.175.87.197
              Nov 23, 2024 17:46:55.385720968 CET443497364.175.87.197192.168.2.6
              Nov 23, 2024 17:46:55.385739088 CET49736443192.168.2.64.175.87.197
              Nov 23, 2024 17:46:55.385747910 CET443497364.175.87.197192.168.2.6
              Nov 23, 2024 17:46:55.446614027 CET49747443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:55.446706057 CET4434974713.107.246.63192.168.2.6
              Nov 23, 2024 17:46:55.446805000 CET49747443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:55.448009968 CET49748443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:55.448052883 CET4434974813.107.246.63192.168.2.6
              Nov 23, 2024 17:46:55.448117971 CET49748443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:55.448206902 CET49749443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:55.448235989 CET4434974913.107.246.63192.168.2.6
              Nov 23, 2024 17:46:55.448286057 CET49749443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:55.448962927 CET49747443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:55.449002981 CET4434974713.107.246.63192.168.2.6
              Nov 23, 2024 17:46:55.449297905 CET49748443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:55.449311018 CET4434974813.107.246.63192.168.2.6
              Nov 23, 2024 17:46:55.449393988 CET49749443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:55.449413061 CET4434974913.107.246.63192.168.2.6
              Nov 23, 2024 17:46:55.830295086 CET44349743159.203.54.99192.168.2.6
              Nov 23, 2024 17:46:55.830651045 CET49743443192.168.2.6159.203.54.99
              Nov 23, 2024 17:46:55.830673933 CET44349743159.203.54.99192.168.2.6
              Nov 23, 2024 17:46:55.831166983 CET44349743159.203.54.99192.168.2.6
              Nov 23, 2024 17:46:55.831543922 CET44349744159.203.54.99192.168.2.6
              Nov 23, 2024 17:46:55.831712008 CET49743443192.168.2.6159.203.54.99
              Nov 23, 2024 17:46:55.831784010 CET44349743159.203.54.99192.168.2.6
              Nov 23, 2024 17:46:55.831891060 CET49744443192.168.2.6159.203.54.99
              Nov 23, 2024 17:46:55.831908941 CET44349744159.203.54.99192.168.2.6
              Nov 23, 2024 17:46:55.832020044 CET49743443192.168.2.6159.203.54.99
              Nov 23, 2024 17:46:55.832396984 CET44349744159.203.54.99192.168.2.6
              Nov 23, 2024 17:46:55.832798004 CET49744443192.168.2.6159.203.54.99
              Nov 23, 2024 17:46:55.832870007 CET44349744159.203.54.99192.168.2.6
              Nov 23, 2024 17:46:55.832922935 CET49744443192.168.2.6159.203.54.99
              Nov 23, 2024 17:46:55.875325918 CET44349744159.203.54.99192.168.2.6
              Nov 23, 2024 17:46:55.875329018 CET44349743159.203.54.99192.168.2.6
              Nov 23, 2024 17:46:56.011964083 CET4434974220.198.118.190192.168.2.6
              Nov 23, 2024 17:46:56.012036085 CET49742443192.168.2.620.198.118.190
              Nov 23, 2024 17:46:56.014656067 CET49742443192.168.2.620.198.118.190
              Nov 23, 2024 17:46:56.014668941 CET4434974220.198.118.190192.168.2.6
              Nov 23, 2024 17:46:56.014920950 CET4434974220.198.118.190192.168.2.6
              Nov 23, 2024 17:46:56.018419027 CET49742443192.168.2.620.198.118.190
              Nov 23, 2024 17:46:56.018501043 CET49742443192.168.2.620.198.118.190
              Nov 23, 2024 17:46:56.018508911 CET4434974220.198.118.190192.168.2.6
              Nov 23, 2024 17:46:56.018693924 CET49742443192.168.2.620.198.118.190
              Nov 23, 2024 17:46:56.059340000 CET4434974220.198.118.190192.168.2.6
              Nov 23, 2024 17:46:56.295484066 CET44349743159.203.54.99192.168.2.6
              Nov 23, 2024 17:46:56.295598030 CET44349743159.203.54.99192.168.2.6
              Nov 23, 2024 17:46:56.295644999 CET49743443192.168.2.6159.203.54.99
              Nov 23, 2024 17:46:56.296699047 CET49743443192.168.2.6159.203.54.99
              Nov 23, 2024 17:46:56.296717882 CET44349743159.203.54.99192.168.2.6
              Nov 23, 2024 17:46:56.296955109 CET44349744159.203.54.99192.168.2.6
              Nov 23, 2024 17:46:56.297070980 CET44349744159.203.54.99192.168.2.6
              Nov 23, 2024 17:46:56.297118902 CET49744443192.168.2.6159.203.54.99
              Nov 23, 2024 17:46:56.300369978 CET49744443192.168.2.6159.203.54.99
              Nov 23, 2024 17:46:56.300391912 CET44349744159.203.54.99192.168.2.6
              Nov 23, 2024 17:46:56.309561014 CET49750443192.168.2.6159.203.54.99
              Nov 23, 2024 17:46:56.309586048 CET44349750159.203.54.99192.168.2.6
              Nov 23, 2024 17:46:56.309638977 CET49750443192.168.2.6159.203.54.99
              Nov 23, 2024 17:46:56.309864044 CET49750443192.168.2.6159.203.54.99
              Nov 23, 2024 17:46:56.309875011 CET44349750159.203.54.99192.168.2.6
              Nov 23, 2024 17:46:56.462307930 CET49751443192.168.2.6159.203.54.99
              Nov 23, 2024 17:46:56.462354898 CET44349751159.203.54.99192.168.2.6
              Nov 23, 2024 17:46:56.462424994 CET49751443192.168.2.6159.203.54.99
              Nov 23, 2024 17:46:56.462717056 CET49752443192.168.2.6159.203.54.99
              Nov 23, 2024 17:46:56.462771893 CET44349752159.203.54.99192.168.2.6
              Nov 23, 2024 17:46:56.462822914 CET49752443192.168.2.6159.203.54.99
              Nov 23, 2024 17:46:56.463259935 CET49752443192.168.2.6159.203.54.99
              Nov 23, 2024 17:46:56.463278055 CET44349752159.203.54.99192.168.2.6
              Nov 23, 2024 17:46:56.463442087 CET49751443192.168.2.6159.203.54.99
              Nov 23, 2024 17:46:56.463457108 CET44349751159.203.54.99192.168.2.6
              Nov 23, 2024 17:46:56.570878983 CET4434974220.198.118.190192.168.2.6
              Nov 23, 2024 17:46:56.570949078 CET4434974220.198.118.190192.168.2.6
              Nov 23, 2024 17:46:56.571846008 CET49742443192.168.2.620.198.118.190
              Nov 23, 2024 17:46:56.573148966 CET49742443192.168.2.620.198.118.190
              Nov 23, 2024 17:46:56.573148966 CET49742443192.168.2.620.198.118.190
              Nov 23, 2024 17:46:56.573168039 CET4434974220.198.118.190192.168.2.6
              Nov 23, 2024 17:46:56.703177929 CET4434974513.107.246.63192.168.2.6
              Nov 23, 2024 17:46:56.704396009 CET49745443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:56.704396009 CET49745443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:56.704435110 CET4434974513.107.246.63192.168.2.6
              Nov 23, 2024 17:46:56.704447031 CET4434974513.107.246.63192.168.2.6
              Nov 23, 2024 17:46:56.708053112 CET44349723142.250.181.100192.168.2.6
              Nov 23, 2024 17:46:56.708174944 CET44349723142.250.181.100192.168.2.6
              Nov 23, 2024 17:46:56.708302975 CET49723443192.168.2.6142.250.181.100
              Nov 23, 2024 17:46:56.847009897 CET49723443192.168.2.6142.250.181.100
              Nov 23, 2024 17:46:56.847083092 CET44349723142.250.181.100192.168.2.6
              Nov 23, 2024 17:46:56.892304897 CET4434974613.107.246.63192.168.2.6
              Nov 23, 2024 17:46:56.894460917 CET49746443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:56.894460917 CET49746443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:56.894511938 CET4434974613.107.246.63192.168.2.6
              Nov 23, 2024 17:46:56.894541025 CET4434974613.107.246.63192.168.2.6
              Nov 23, 2024 17:46:57.158468962 CET4434974513.107.246.63192.168.2.6
              Nov 23, 2024 17:46:57.158531904 CET4434974513.107.246.63192.168.2.6
              Nov 23, 2024 17:46:57.158648968 CET49745443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:57.158899069 CET49745443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:57.158899069 CET49745443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:57.158915997 CET4434974513.107.246.63192.168.2.6
              Nov 23, 2024 17:46:57.158927917 CET4434974513.107.246.63192.168.2.6
              Nov 23, 2024 17:46:57.162101030 CET49754443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:57.162162066 CET4434975413.107.246.63192.168.2.6
              Nov 23, 2024 17:46:57.162451982 CET49754443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:57.162451982 CET49754443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:57.162488937 CET4434975413.107.246.63192.168.2.6
              Nov 23, 2024 17:46:57.182734013 CET4434974713.107.246.63192.168.2.6
              Nov 23, 2024 17:46:57.182754993 CET4434974813.107.246.63192.168.2.6
              Nov 23, 2024 17:46:57.184210062 CET49747443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:57.184210062 CET49747443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:57.184232950 CET4434974713.107.246.63192.168.2.6
              Nov 23, 2024 17:46:57.184252024 CET4434974713.107.246.63192.168.2.6
              Nov 23, 2024 17:46:57.185270071 CET49748443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:57.185270071 CET49748443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:57.185283899 CET4434974813.107.246.63192.168.2.6
              Nov 23, 2024 17:46:57.185297966 CET4434974813.107.246.63192.168.2.6
              Nov 23, 2024 17:46:57.261548042 CET4434974913.107.246.63192.168.2.6
              Nov 23, 2024 17:46:57.263149977 CET49749443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:57.263170004 CET4434974913.107.246.63192.168.2.6
              Nov 23, 2024 17:46:57.263545036 CET49749443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:57.263550997 CET4434974913.107.246.63192.168.2.6
              Nov 23, 2024 17:46:57.362247944 CET4434974613.107.246.63192.168.2.6
              Nov 23, 2024 17:46:57.362332106 CET4434974613.107.246.63192.168.2.6
              Nov 23, 2024 17:46:57.362616062 CET49746443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:57.362616062 CET49746443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:57.365416050 CET49746443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:57.365457058 CET4434974613.107.246.63192.168.2.6
              Nov 23, 2024 17:46:57.365637064 CET49755443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:57.365724087 CET4434975513.107.246.63192.168.2.6
              Nov 23, 2024 17:46:57.365967989 CET49755443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:57.365967989 CET49755443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:57.366048098 CET4434975513.107.246.63192.168.2.6
              Nov 23, 2024 17:46:57.618952036 CET4434974813.107.246.63192.168.2.6
              Nov 23, 2024 17:46:57.619035006 CET4434974813.107.246.63192.168.2.6
              Nov 23, 2024 17:46:57.619108915 CET49748443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:57.619390011 CET49748443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:57.619405031 CET4434974813.107.246.63192.168.2.6
              Nov 23, 2024 17:46:57.619417906 CET49748443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:57.619422913 CET4434974813.107.246.63192.168.2.6
              Nov 23, 2024 17:46:57.622327089 CET4434974713.107.246.63192.168.2.6
              Nov 23, 2024 17:46:57.622335911 CET49756443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:57.622390985 CET4434975613.107.246.63192.168.2.6
              Nov 23, 2024 17:46:57.622447968 CET49756443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:57.622540951 CET4434974713.107.246.63192.168.2.6
              Nov 23, 2024 17:46:57.622601986 CET49747443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:57.622720957 CET49756443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:57.622735977 CET4434975613.107.246.63192.168.2.6
              Nov 23, 2024 17:46:57.622761011 CET49747443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:57.622761011 CET49747443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:57.622803926 CET4434974713.107.246.63192.168.2.6
              Nov 23, 2024 17:46:57.622829914 CET4434974713.107.246.63192.168.2.6
              Nov 23, 2024 17:46:57.627341032 CET49757443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:57.627378941 CET4434975713.107.246.63192.168.2.6
              Nov 23, 2024 17:46:57.627454996 CET49757443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:57.627583981 CET49757443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:57.627598047 CET4434975713.107.246.63192.168.2.6
              Nov 23, 2024 17:46:57.645418882 CET44349750159.203.54.99192.168.2.6
              Nov 23, 2024 17:46:57.688944101 CET49750443192.168.2.6159.203.54.99
              Nov 23, 2024 17:46:57.689230919 CET49750443192.168.2.6159.203.54.99
              Nov 23, 2024 17:46:57.689235926 CET44349750159.203.54.99192.168.2.6
              Nov 23, 2024 17:46:57.690541029 CET44349750159.203.54.99192.168.2.6
              Nov 23, 2024 17:46:57.690999031 CET49750443192.168.2.6159.203.54.99
              Nov 23, 2024 17:46:57.691169977 CET49750443192.168.2.6159.203.54.99
              Nov 23, 2024 17:46:57.691174984 CET44349750159.203.54.99192.168.2.6
              Nov 23, 2024 17:46:57.691191912 CET44349750159.203.54.99192.168.2.6
              Nov 23, 2024 17:46:57.720628023 CET4434974913.107.246.63192.168.2.6
              Nov 23, 2024 17:46:57.720709085 CET4434974913.107.246.63192.168.2.6
              Nov 23, 2024 17:46:57.720777988 CET49749443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:57.721082926 CET49749443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:57.721098900 CET4434974913.107.246.63192.168.2.6
              Nov 23, 2024 17:46:57.721108913 CET49749443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:57.721115112 CET4434974913.107.246.63192.168.2.6
              Nov 23, 2024 17:46:57.724044085 CET49758443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:57.724098921 CET4434975813.107.246.63192.168.2.6
              Nov 23, 2024 17:46:57.724175930 CET49758443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:57.724337101 CET49758443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:57.724351883 CET4434975813.107.246.63192.168.2.6
              Nov 23, 2024 17:46:57.737972021 CET49750443192.168.2.6159.203.54.99
              Nov 23, 2024 17:46:57.749584913 CET44349752159.203.54.99192.168.2.6
              Nov 23, 2024 17:46:57.751507044 CET49752443192.168.2.6159.203.54.99
              Nov 23, 2024 17:46:57.751529932 CET44349752159.203.54.99192.168.2.6
              Nov 23, 2024 17:46:57.752600908 CET44349752159.203.54.99192.168.2.6
              Nov 23, 2024 17:46:57.752664089 CET49752443192.168.2.6159.203.54.99
              Nov 23, 2024 17:46:57.758268118 CET49752443192.168.2.6159.203.54.99
              Nov 23, 2024 17:46:57.758380890 CET44349752159.203.54.99192.168.2.6
              Nov 23, 2024 17:46:57.758441925 CET49752443192.168.2.6159.203.54.99
              Nov 23, 2024 17:46:57.798369884 CET49752443192.168.2.6159.203.54.99
              Nov 23, 2024 17:46:57.798417091 CET44349752159.203.54.99192.168.2.6
              Nov 23, 2024 17:46:57.824615955 CET44349751159.203.54.99192.168.2.6
              Nov 23, 2024 17:46:57.827819109 CET49751443192.168.2.6159.203.54.99
              Nov 23, 2024 17:46:57.827861071 CET44349751159.203.54.99192.168.2.6
              Nov 23, 2024 17:46:57.831474066 CET44349751159.203.54.99192.168.2.6
              Nov 23, 2024 17:46:57.831592083 CET49751443192.168.2.6159.203.54.99
              Nov 23, 2024 17:46:57.839548111 CET49751443192.168.2.6159.203.54.99
              Nov 23, 2024 17:46:57.839739084 CET49751443192.168.2.6159.203.54.99
              Nov 23, 2024 17:46:57.839762926 CET44349751159.203.54.99192.168.2.6
              Nov 23, 2024 17:46:57.845246077 CET49752443192.168.2.6159.203.54.99
              Nov 23, 2024 17:46:57.892086983 CET49751443192.168.2.6159.203.54.99
              Nov 23, 2024 17:46:57.892112970 CET44349751159.203.54.99192.168.2.6
              Nov 23, 2024 17:46:57.938985109 CET49751443192.168.2.6159.203.54.99
              Nov 23, 2024 17:46:58.166088104 CET44349750159.203.54.99192.168.2.6
              Nov 23, 2024 17:46:58.166280985 CET44349750159.203.54.99192.168.2.6
              Nov 23, 2024 17:46:58.166351080 CET49750443192.168.2.6159.203.54.99
              Nov 23, 2024 17:46:58.167330027 CET49750443192.168.2.6159.203.54.99
              Nov 23, 2024 17:46:58.167346001 CET44349750159.203.54.99192.168.2.6
              Nov 23, 2024 17:46:58.206980944 CET44349752159.203.54.99192.168.2.6
              Nov 23, 2024 17:46:58.207061052 CET44349752159.203.54.99192.168.2.6
              Nov 23, 2024 17:46:58.207232952 CET49752443192.168.2.6159.203.54.99
              Nov 23, 2024 17:46:58.207894087 CET49752443192.168.2.6159.203.54.99
              Nov 23, 2024 17:46:58.207936049 CET44349752159.203.54.99192.168.2.6
              Nov 23, 2024 17:46:58.311188936 CET44349751159.203.54.99192.168.2.6
              Nov 23, 2024 17:46:58.311484098 CET44349751159.203.54.99192.168.2.6
              Nov 23, 2024 17:46:58.311696053 CET49751443192.168.2.6159.203.54.99
              Nov 23, 2024 17:46:58.311929941 CET49751443192.168.2.6159.203.54.99
              Nov 23, 2024 17:46:58.311948061 CET44349751159.203.54.99192.168.2.6
              Nov 23, 2024 17:46:58.972153902 CET4434975413.107.246.63192.168.2.6
              Nov 23, 2024 17:46:58.972831011 CET49754443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:58.972848892 CET4434975413.107.246.63192.168.2.6
              Nov 23, 2024 17:46:58.973289967 CET49754443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:58.973295927 CET4434975413.107.246.63192.168.2.6
              Nov 23, 2024 17:46:59.151487112 CET4434975513.107.246.63192.168.2.6
              Nov 23, 2024 17:46:59.152153015 CET49755443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:59.152175903 CET4434975513.107.246.63192.168.2.6
              Nov 23, 2024 17:46:59.152581930 CET49755443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:59.152589083 CET4434975513.107.246.63192.168.2.6
              Nov 23, 2024 17:46:59.348829031 CET4434975613.107.246.63192.168.2.6
              Nov 23, 2024 17:46:59.349497080 CET49756443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:59.349513054 CET4434975613.107.246.63192.168.2.6
              Nov 23, 2024 17:46:59.349925995 CET49756443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:59.349931002 CET4434975613.107.246.63192.168.2.6
              Nov 23, 2024 17:46:59.417483091 CET4434975413.107.246.63192.168.2.6
              Nov 23, 2024 17:46:59.417659044 CET4434975413.107.246.63192.168.2.6
              Nov 23, 2024 17:46:59.417722940 CET49754443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:59.417886019 CET49754443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:59.417891979 CET4434975413.107.246.63192.168.2.6
              Nov 23, 2024 17:46:59.417903900 CET49754443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:59.417907953 CET4434975413.107.246.63192.168.2.6
              Nov 23, 2024 17:46:59.421715021 CET49759443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:59.421749115 CET4434975913.107.246.63192.168.2.6
              Nov 23, 2024 17:46:59.421821117 CET49759443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:59.422005892 CET49759443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:59.422014952 CET4434975913.107.246.63192.168.2.6
              Nov 23, 2024 17:46:59.444691896 CET4434975713.107.246.63192.168.2.6
              Nov 23, 2024 17:46:59.445070982 CET49757443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:59.445086956 CET4434975713.107.246.63192.168.2.6
              Nov 23, 2024 17:46:59.445800066 CET49757443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:59.445805073 CET4434975713.107.246.63192.168.2.6
              Nov 23, 2024 17:46:59.574389935 CET4434975813.107.246.63192.168.2.6
              Nov 23, 2024 17:46:59.575417995 CET49758443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:59.575438976 CET4434975813.107.246.63192.168.2.6
              Nov 23, 2024 17:46:59.576451063 CET49758443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:59.576456070 CET4434975813.107.246.63192.168.2.6
              Nov 23, 2024 17:46:59.598160982 CET4434975513.107.246.63192.168.2.6
              Nov 23, 2024 17:46:59.598340988 CET4434975513.107.246.63192.168.2.6
              Nov 23, 2024 17:46:59.598417997 CET49755443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:59.598714113 CET49755443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:59.598714113 CET49755443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:59.598727942 CET4434975513.107.246.63192.168.2.6
              Nov 23, 2024 17:46:59.598741055 CET4434975513.107.246.63192.168.2.6
              Nov 23, 2024 17:46:59.602021933 CET49760443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:59.602103949 CET4434976013.107.246.63192.168.2.6
              Nov 23, 2024 17:46:59.602206945 CET49760443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:59.602540970 CET49760443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:59.602574110 CET4434976013.107.246.63192.168.2.6
              Nov 23, 2024 17:46:59.788618088 CET4434975613.107.246.63192.168.2.6
              Nov 23, 2024 17:46:59.788678885 CET4434975613.107.246.63192.168.2.6
              Nov 23, 2024 17:46:59.788727999 CET49756443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:59.788964033 CET49756443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:59.788978100 CET4434975613.107.246.63192.168.2.6
              Nov 23, 2024 17:46:59.788989067 CET49756443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:59.788994074 CET4434975613.107.246.63192.168.2.6
              Nov 23, 2024 17:46:59.792434931 CET49761443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:59.792479038 CET4434976113.107.246.63192.168.2.6
              Nov 23, 2024 17:46:59.792555094 CET49761443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:59.792853117 CET49761443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:59.792890072 CET4434976113.107.246.63192.168.2.6
              Nov 23, 2024 17:46:59.887129068 CET4434975713.107.246.63192.168.2.6
              Nov 23, 2024 17:46:59.887208939 CET4434975713.107.246.63192.168.2.6
              Nov 23, 2024 17:46:59.887269020 CET49757443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:59.887510061 CET49757443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:59.887525082 CET4434975713.107.246.63192.168.2.6
              Nov 23, 2024 17:46:59.887537956 CET49757443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:59.887543917 CET4434975713.107.246.63192.168.2.6
              Nov 23, 2024 17:46:59.891218901 CET49762443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:59.891297102 CET4434976213.107.246.63192.168.2.6
              Nov 23, 2024 17:46:59.891386032 CET49762443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:59.891638994 CET49762443192.168.2.613.107.246.63
              Nov 23, 2024 17:46:59.891669989 CET4434976213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:00.027821064 CET4434975813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:00.027905941 CET4434975813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:00.027983904 CET49758443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:00.028261900 CET49758443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:00.028286934 CET4434975813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:00.028301001 CET49758443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:00.028306007 CET4434975813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:00.031672955 CET49763443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:00.031750917 CET4434976313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:00.031863928 CET49763443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:00.032047033 CET49763443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:00.032077074 CET4434976313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:01.240176916 CET49764443192.168.2.620.198.118.190
              Nov 23, 2024 17:47:01.240220070 CET4434976420.198.118.190192.168.2.6
              Nov 23, 2024 17:47:01.240314960 CET49764443192.168.2.620.198.118.190
              Nov 23, 2024 17:47:01.240910053 CET49764443192.168.2.620.198.118.190
              Nov 23, 2024 17:47:01.240921021 CET4434976420.198.118.190192.168.2.6
              Nov 23, 2024 17:47:01.257318020 CET4434975913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:01.257772923 CET49759443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:01.257791042 CET4434975913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:01.258245945 CET49759443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:01.258251905 CET4434975913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:01.464236975 CET4434976013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:01.465117931 CET49760443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:01.465197086 CET4434976013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:01.465682983 CET49760443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:01.465713024 CET4434976013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:01.667033911 CET4434976213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:01.673340082 CET49762443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:01.673372984 CET4434976213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:01.673970938 CET49762443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:01.673976898 CET4434976213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:01.953519106 CET4434976013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:01.953695059 CET4434976013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:01.953818083 CET49760443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:01.953989029 CET49760443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:01.954056025 CET4434976013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:01.954098940 CET49760443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:01.954123974 CET4434976013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:01.957329988 CET49765443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:01.957362890 CET4434976513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:01.957479954 CET49765443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:01.957731962 CET49765443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:01.957745075 CET4434976513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:02.027004957 CET4434976313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:02.027673960 CET49763443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:02.027723074 CET4434976313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:02.028283119 CET49763443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:02.028296947 CET4434976313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:02.042202950 CET4434975913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:02.042296886 CET4434975913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:02.042407036 CET49759443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:02.042640924 CET49759443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:02.042650938 CET4434975913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:02.042660952 CET49759443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:02.042665005 CET4434975913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:02.046466112 CET49766443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:02.046510935 CET4434976613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:02.046593904 CET49766443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:02.046901941 CET49766443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:02.046911001 CET4434976613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:02.124911070 CET4434976213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:02.125003099 CET4434976213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:02.125133038 CET49762443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:02.125466108 CET49762443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:02.125495911 CET4434976213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:02.125511885 CET49762443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:02.125519991 CET4434976213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:02.129215956 CET49767443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:02.129245043 CET4434976713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:02.129331112 CET49767443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:02.129544973 CET49767443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:02.129558086 CET4434976713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:02.470999956 CET4434976313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:02.471092939 CET4434976313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:02.471157074 CET49763443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:02.471507072 CET49763443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:02.471549034 CET4434976313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:02.471582890 CET49763443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:02.471599102 CET4434976313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:02.475500107 CET49768443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:02.475533962 CET4434976813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:02.475584984 CET49768443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:02.475766897 CET49768443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:02.475781918 CET4434976813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:03.621284008 CET4434976420.198.118.190192.168.2.6
              Nov 23, 2024 17:47:03.621412039 CET49764443192.168.2.620.198.118.190
              Nov 23, 2024 17:47:03.624058008 CET49764443192.168.2.620.198.118.190
              Nov 23, 2024 17:47:03.624067068 CET4434976420.198.118.190192.168.2.6
              Nov 23, 2024 17:47:03.624300003 CET4434976420.198.118.190192.168.2.6
              Nov 23, 2024 17:47:03.626415968 CET49764443192.168.2.620.198.118.190
              Nov 23, 2024 17:47:03.626957893 CET49764443192.168.2.620.198.118.190
              Nov 23, 2024 17:47:03.626962900 CET4434976420.198.118.190192.168.2.6
              Nov 23, 2024 17:47:03.627075911 CET49764443192.168.2.620.198.118.190
              Nov 23, 2024 17:47:03.671330929 CET4434976420.198.118.190192.168.2.6
              Nov 23, 2024 17:47:03.813745022 CET4434976513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:03.814608097 CET49765443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:03.814623117 CET4434976513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:03.815196037 CET49765443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:03.815201044 CET4434976513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:03.858779907 CET4434976613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:03.859606981 CET49766443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:03.859632969 CET4434976613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:03.860318899 CET49766443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:03.860325098 CET4434976613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:03.940468073 CET4434976713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:03.941318989 CET49767443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:03.941339016 CET4434976713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:03.941941977 CET49767443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:03.941947937 CET4434976713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:04.401695013 CET4434976513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:04.401875973 CET4434976513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:04.402026892 CET49765443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:04.402296066 CET49765443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:04.402313948 CET4434976513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:04.402323961 CET49765443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:04.402328968 CET4434976513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:04.405324936 CET49769443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:04.405414104 CET4434976913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:04.405518055 CET49769443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:04.405683041 CET49769443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:04.405719995 CET4434976913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:04.499511957 CET4434976420.198.118.190192.168.2.6
              Nov 23, 2024 17:47:04.499640942 CET4434976420.198.118.190192.168.2.6
              Nov 23, 2024 17:47:04.499669075 CET4434976613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:04.499742985 CET4434976613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:04.499752045 CET49764443192.168.2.620.198.118.190
              Nov 23, 2024 17:47:04.499793053 CET49766443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:04.499804974 CET4434976713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:04.499893904 CET4434976713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:04.500036001 CET49764443192.168.2.620.198.118.190
              Nov 23, 2024 17:47:04.500036001 CET49767443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:04.500046968 CET4434976420.198.118.190192.168.2.6
              Nov 23, 2024 17:47:04.500202894 CET49766443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:04.500222921 CET4434976613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:04.500232935 CET49766443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:04.500238895 CET4434976613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:04.501292944 CET49767443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:04.501297951 CET4434976713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:04.501307964 CET49767443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:04.501311064 CET4434976713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:04.502497911 CET4434976813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:04.506211042 CET49770443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:04.506288052 CET44349770159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:04.506371975 CET49770443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:04.509406090 CET49770443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:04.509444952 CET44349770159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:04.514080048 CET49771443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:04.514134884 CET44349771159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:04.514206886 CET49771443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:04.515798092 CET49771443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:04.515815020 CET44349771159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:04.517721891 CET49768443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:04.517736912 CET4434976813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:04.518233061 CET49768443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:04.518238068 CET4434976813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:04.523246050 CET49772443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:04.523276091 CET4434977213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:04.523365974 CET49772443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:04.523794889 CET49772443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:04.523808002 CET4434977213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:04.525278091 CET49773443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:04.525289059 CET4434977313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:04.525350094 CET49773443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:04.525516033 CET49773443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:04.525527000 CET4434977313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:04.650759935 CET4434976113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:04.651385069 CET49761443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:04.651426077 CET4434976113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:04.652019978 CET49761443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:04.652036905 CET4434976113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:04.959120035 CET4434976813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:04.959290028 CET4434976813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:04.959465027 CET49768443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:04.959511042 CET49768443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:04.959518909 CET4434976813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:04.959528923 CET49768443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:04.959532976 CET4434976813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:04.962995052 CET49774443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:04.963047028 CET4434977413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:04.963140011 CET49774443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:04.963347912 CET49774443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:04.963361025 CET4434977413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:05.102874041 CET4434976113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:05.102976084 CET4434976113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:05.103037119 CET49761443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:05.103246927 CET49761443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:05.103274107 CET4434976113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:05.103291035 CET49761443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:05.103298903 CET4434976113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:05.106818914 CET49775443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:05.106848001 CET4434977513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:05.106935978 CET49775443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:05.107177019 CET49775443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:05.107188940 CET4434977513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:05.833705902 CET44349771159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:05.834186077 CET49771443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:05.834242105 CET44349771159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:05.834750891 CET44349771159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:05.835104942 CET49771443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:05.835194111 CET44349771159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:05.835261106 CET49771443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:05.838620901 CET44349770159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:05.838840961 CET49770443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:05.838906050 CET44349770159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:05.840145111 CET44349770159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:05.840444088 CET49770443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:05.840637922 CET44349770159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:05.875340939 CET44349771159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:05.891211987 CET49770443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:06.278825998 CET4434976913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:06.279736042 CET49769443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:06.279808044 CET4434976913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:06.280292988 CET49769443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:06.280308008 CET4434976913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:06.334189892 CET44349771159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:06.334222078 CET44349771159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:06.334312916 CET44349771159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:06.334445000 CET49771443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:06.334445953 CET49771443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:06.334803104 CET4434977213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:06.338432074 CET4434977313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:06.378309965 CET49772443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:06.378350019 CET4434977213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:06.378837109 CET49772443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:06.378851891 CET4434977213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:06.379301071 CET49773443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:06.379333019 CET4434977313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:06.379838943 CET49773443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:06.379844904 CET4434977313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:06.419761896 CET49771443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:06.419838905 CET44349771159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:06.543776989 CET49776443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:06.543826103 CET44349776159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:06.543899059 CET49776443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:06.544450045 CET49770443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:06.545139074 CET49776443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:06.545178890 CET44349776159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:06.591331005 CET44349770159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:06.754878044 CET4434977513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:06.759234905 CET4434976913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:06.759418964 CET4434976913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:06.759500980 CET49769443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:06.786089897 CET4434977313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:06.786159039 CET4434977313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:06.786222935 CET49773443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:06.795826912 CET4434977213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:06.795909882 CET4434977213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:06.796083927 CET49772443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:06.808159113 CET49775443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:06.815057993 CET4434977413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:06.845307112 CET49774443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:06.845354080 CET4434977413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:06.847042084 CET49774443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:06.847055912 CET4434977413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:06.847306013 CET49772443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:06.847337008 CET4434977213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:06.847357988 CET49772443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:06.847364902 CET4434977213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:06.847460032 CET49769443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:06.847460032 CET49769443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:06.847505093 CET4434976913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:06.847529888 CET4434976913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:06.847635984 CET49775443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:06.847642899 CET4434977513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:06.848195076 CET49775443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:06.848201036 CET4434977513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:06.850697994 CET49773443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:06.850703955 CET4434977313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:06.856558084 CET49777443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:06.856589079 CET4434977713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:06.856661081 CET49777443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:06.857064009 CET49777443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:06.857078075 CET4434977713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:06.865416050 CET49778443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:06.865463972 CET4434977813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:06.865535021 CET49778443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:06.868320942 CET49779443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:06.868330002 CET4434977913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:06.868392944 CET49779443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:06.868805885 CET49779443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:06.868818998 CET4434977913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:06.871733904 CET49778443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:06.871768951 CET4434977813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:06.928211927 CET44349770159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:06.928461075 CET44349770159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:06.928525925 CET49770443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:06.930382013 CET49770443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:06.930418015 CET44349770159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:06.938771963 CET49780443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:06.938813925 CET44349780159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:06.938879013 CET49780443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:06.939452887 CET49780443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:06.939467907 CET44349780159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:07.198601961 CET4434977513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:07.198771954 CET4434977513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:07.198945999 CET49775443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:07.199103117 CET49775443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:07.199112892 CET4434977513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:07.199122906 CET49775443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:07.199127913 CET4434977513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:07.203119993 CET49781443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:07.203172922 CET4434978113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:07.203264952 CET49781443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:07.203511000 CET49781443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:07.203525066 CET4434978113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:07.223177910 CET49782443192.168.2.620.198.118.190
              Nov 23, 2024 17:47:07.223201036 CET4434978220.198.118.190192.168.2.6
              Nov 23, 2024 17:47:07.223294973 CET49782443192.168.2.620.198.118.190
              Nov 23, 2024 17:47:07.224025965 CET49782443192.168.2.620.198.118.190
              Nov 23, 2024 17:47:07.224035978 CET4434978220.198.118.190192.168.2.6
              Nov 23, 2024 17:47:07.259262085 CET4434977413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:07.259371996 CET4434977413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:07.259553909 CET49774443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:07.259744883 CET49774443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:07.259763002 CET4434977413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:07.259778023 CET49774443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:07.259783030 CET4434977413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:07.263657093 CET49783443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:07.263683081 CET4434978313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:07.263767958 CET49783443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:07.263982058 CET49783443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:07.263994932 CET4434978313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:07.836307049 CET44349776159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:07.836699009 CET49776443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:07.836740017 CET44349776159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:07.837963104 CET44349776159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:07.838396072 CET49776443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:07.838577986 CET44349776159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:07.838579893 CET49776443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:07.879358053 CET44349776159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:07.893512964 CET49776443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:08.225790977 CET44349780159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:08.226186037 CET49780443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:08.226201057 CET44349780159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:08.226663113 CET44349780159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:08.227085114 CET49780443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:08.227153063 CET44349780159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:08.227252960 CET49780443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:08.271320105 CET44349780159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:08.296422958 CET44349776159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:08.296525002 CET44349776159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:08.296598911 CET49776443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:08.299067020 CET49776443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:08.299088955 CET44349776159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:08.310853004 CET49784443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:08.310894012 CET44349784159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:08.311001062 CET49784443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:08.311256886 CET49784443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:08.311269045 CET44349784159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:08.588427067 CET4434977813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:08.589133024 CET49778443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:08.589143991 CET4434977913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:08.589169025 CET4434977813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:08.589555025 CET49779443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:08.589590073 CET4434977913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:08.589679956 CET4434977713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:08.589809895 CET49778443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:08.589817047 CET4434977813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:08.590158939 CET49777443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:08.590173960 CET4434977713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:08.590305090 CET49779443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:08.590310097 CET4434977913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:08.590686083 CET49777443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:08.590691090 CET4434977713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:08.686475992 CET44349780159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:08.686693907 CET44349780159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:08.686762094 CET49780443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:08.687630892 CET49780443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:08.687655926 CET44349780159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:09.013848066 CET4434978113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:09.024590969 CET49781443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:09.024636030 CET4434978113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:09.025110006 CET49781443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:09.025115013 CET4434978113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:09.030205965 CET4434977813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:09.030268908 CET4434977813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:09.030344963 CET49778443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:09.030616999 CET49778443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:09.030632973 CET4434977813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:09.030657053 CET49778443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:09.030664921 CET4434977813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:09.030713081 CET4434977713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:09.030869007 CET4434977713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:09.030920982 CET49777443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:09.030925035 CET4434977913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:09.030981064 CET4434977913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:09.031023026 CET49779443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:09.031065941 CET49777443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:09.031081915 CET4434977713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:09.031090975 CET49777443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:09.031095982 CET4434977713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:09.065963030 CET49779443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:09.065968037 CET4434977913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:09.065977097 CET49779443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:09.065979958 CET4434977913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:09.083020926 CET4434978313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:09.091798067 CET49785443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:09.091864109 CET4434978513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:09.091969013 CET49785443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:09.101077080 CET49783443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:09.101114988 CET4434978313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:09.101707935 CET49783443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:09.101713896 CET4434978313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:09.102770090 CET49785443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:09.102819920 CET4434978513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:09.110719919 CET49786443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:09.110796928 CET4434978613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:09.110891104 CET49786443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:09.111046076 CET49786443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:09.111073971 CET4434978613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:09.112656116 CET49787443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:09.112689018 CET4434978713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:09.112754107 CET49787443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:09.113035917 CET49787443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:09.113059998 CET4434978713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:09.457583904 CET4434978113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:09.457762957 CET4434978113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:09.457839966 CET49781443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:09.459367037 CET49781443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:09.459387064 CET4434978113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:09.459398985 CET49781443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:09.459403992 CET4434978113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:09.465806961 CET49788443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:09.465843916 CET4434978813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:09.465975046 CET49788443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:09.466152906 CET49788443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:09.466166973 CET4434978813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:09.528831959 CET4434978313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:09.528991938 CET4434978313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:09.529042959 CET49783443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:09.529371977 CET49783443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:09.529380083 CET4434978313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:09.529390097 CET49783443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:09.529393911 CET4434978313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:09.539736986 CET49789443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:09.539788008 CET4434978913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:09.539844036 CET49789443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:09.540767908 CET49789443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:09.540780067 CET4434978913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:09.544606924 CET4434978220.198.118.190192.168.2.6
              Nov 23, 2024 17:47:09.544687986 CET49782443192.168.2.620.198.118.190
              Nov 23, 2024 17:47:09.547872066 CET49782443192.168.2.620.198.118.190
              Nov 23, 2024 17:47:09.547878981 CET4434978220.198.118.190192.168.2.6
              Nov 23, 2024 17:47:09.548115015 CET4434978220.198.118.190192.168.2.6
              Nov 23, 2024 17:47:09.550216913 CET49782443192.168.2.620.198.118.190
              Nov 23, 2024 17:47:09.550291061 CET49782443192.168.2.620.198.118.190
              Nov 23, 2024 17:47:09.550295115 CET4434978220.198.118.190192.168.2.6
              Nov 23, 2024 17:47:09.550431967 CET49782443192.168.2.620.198.118.190
              Nov 23, 2024 17:47:09.595344067 CET4434978220.198.118.190192.168.2.6
              Nov 23, 2024 17:47:09.642812967 CET44349784159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:09.643343925 CET49784443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:09.643363953 CET44349784159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:09.644530058 CET44349784159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:09.644870996 CET49784443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:09.645054102 CET44349784159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:09.645235062 CET49784443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:09.687336922 CET44349784159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:10.114202976 CET44349784159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:10.114443064 CET44349784159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:10.114567041 CET49784443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:10.115597010 CET49784443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:10.115616083 CET44349784159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:10.227271080 CET4434978220.198.118.190192.168.2.6
              Nov 23, 2024 17:47:10.227368116 CET4434978220.198.118.190192.168.2.6
              Nov 23, 2024 17:47:10.227458954 CET49782443192.168.2.620.198.118.190
              Nov 23, 2024 17:47:10.227926016 CET49782443192.168.2.620.198.118.190
              Nov 23, 2024 17:47:10.227953911 CET4434978220.198.118.190192.168.2.6
              Nov 23, 2024 17:47:10.895257950 CET4434978713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:10.895304918 CET4434978513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:10.896013975 CET49787443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:10.896099091 CET4434978713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:10.901376009 CET49787443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:10.901392937 CET4434978713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:10.901634932 CET49785443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:10.901652098 CET4434978513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:10.902035952 CET49785443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:10.902046919 CET4434978513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:10.902472019 CET4434978613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:10.902865887 CET49786443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:10.902909040 CET4434978613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:10.903270006 CET49786443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:10.903281927 CET4434978613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:11.255054951 CET4434978813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:11.255539894 CET49788443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:11.255556107 CET4434978813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:11.256016016 CET49788443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:11.256021023 CET4434978813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:11.354856968 CET4434978913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:11.355438948 CET49789443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:11.355467081 CET4434978913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:11.355886936 CET49789443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:11.355892897 CET4434978913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:11.494709015 CET4434978613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:11.494803905 CET4434978613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:11.494893074 CET49786443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:11.495079041 CET49786443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:11.495120049 CET4434978613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:11.495146036 CET49786443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:11.495162010 CET4434978613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:11.495902061 CET4434978713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:11.495975971 CET4434978713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:11.495990992 CET4434978513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:11.496035099 CET49787443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:11.496078968 CET4434978513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:11.496128082 CET49785443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:11.496443033 CET49785443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:11.496443033 CET49785443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:11.496479034 CET4434978513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:11.496503115 CET4434978513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:11.497265100 CET49787443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:11.497282028 CET4434978713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:11.497303963 CET49787443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:11.497318983 CET4434978713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:11.499955893 CET49790443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:11.499989033 CET4434979013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:11.500056982 CET49790443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:11.500755072 CET49790443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:11.500768900 CET4434979013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:11.501379967 CET49791443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:11.501426935 CET4434979113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:11.501487970 CET49791443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:11.501976013 CET49792443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:11.502017021 CET49791443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:11.502023935 CET4434979213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:11.502028942 CET4434979113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:11.502089977 CET49792443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:11.502188921 CET49792443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:11.502229929 CET4434979213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:11.709692955 CET4434978813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:11.709878922 CET4434978813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:11.709937096 CET49788443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:11.710032940 CET49788443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:11.710042953 CET4434978813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:11.710078955 CET49788443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:11.710083008 CET4434978813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:11.713080883 CET49793443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:11.713155985 CET4434979313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:11.713227034 CET49793443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:11.713385105 CET49793443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:11.713416100 CET4434979313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:11.798456907 CET4434978913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:11.798525095 CET4434978913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:11.798593998 CET49789443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:11.798742056 CET49789443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:11.798760891 CET4434978913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:11.798770905 CET49789443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:11.798775911 CET4434978913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:11.801645994 CET49794443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:11.801707029 CET4434979413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:11.801775932 CET49794443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:11.801935911 CET49794443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:11.801971912 CET4434979413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:13.318809986 CET4434979013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:13.319494963 CET49790443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:13.319505930 CET4434979013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:13.320000887 CET49790443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:13.320003986 CET4434979013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:13.324054003 CET4434979213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:13.324333906 CET49792443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:13.324369907 CET4434979213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:13.324655056 CET49792443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:13.324661016 CET4434979213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:13.554044008 CET4434979113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:13.554972887 CET49791443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:13.554994106 CET4434979113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:13.555694103 CET49791443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:13.555699110 CET4434979113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:13.654983997 CET4434979313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:13.655610085 CET49793443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:13.655704021 CET4434979313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:13.656121016 CET49793443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:13.656136990 CET4434979313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:13.694554090 CET4434979413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:13.695178986 CET49794443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:13.695256948 CET4434979413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:13.695674896 CET49794443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:13.695691109 CET4434979413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:13.757421970 CET4434979013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:13.757519007 CET4434979013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:13.757594109 CET49790443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:13.757750034 CET49790443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:13.757766962 CET4434979013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:13.757782936 CET49790443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:13.757787943 CET4434979013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:13.760998011 CET49795443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:13.761097908 CET4434979513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:13.761189938 CET49795443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:13.761424065 CET49795443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:13.761462927 CET4434979513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:13.775579929 CET4434979213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:13.775770903 CET4434979213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:13.775839090 CET49792443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:13.775887012 CET49792443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:13.775887012 CET49792443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:13.775911093 CET4434979213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:13.775934935 CET4434979213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:13.778147936 CET49796443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:13.778177977 CET4434979613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:13.778296947 CET49796443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:13.778389931 CET49796443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:13.778403997 CET4434979613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:14.008793116 CET4434979113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:14.008883953 CET4434979113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:14.008927107 CET49791443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:14.009109020 CET49791443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:14.009125948 CET4434979113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:14.009135008 CET49791443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:14.009141922 CET4434979113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:14.012125015 CET49797443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:14.012149096 CET4434979713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:14.012214899 CET49797443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:14.012355089 CET49797443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:14.012366056 CET4434979713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:14.103476048 CET4434979313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:14.103647947 CET4434979313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:14.103738070 CET49793443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:14.103933096 CET49793443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:14.103933096 CET49793443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:14.103977919 CET4434979313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:14.104005098 CET4434979313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:14.107184887 CET49798443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:14.107234001 CET4434979813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:14.107338905 CET49798443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:14.107511044 CET49798443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:14.107530117 CET4434979813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:14.131339073 CET4434979413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:14.131509066 CET4434979413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:14.131598949 CET49794443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:14.131715059 CET49794443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:14.131715059 CET49794443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:14.131761074 CET4434979413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:14.131786108 CET4434979413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:14.134268045 CET49799443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:14.134303093 CET4434979913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:14.134377003 CET49799443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:14.134567022 CET49799443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:14.134579897 CET4434979913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:15.561773062 CET4434979613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:15.562413931 CET49796443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:15.562439919 CET4434979613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:15.562922955 CET49796443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:15.562927961 CET4434979613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:15.626027107 CET4434979513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:15.626576900 CET49795443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:15.626646996 CET4434979513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:15.627396107 CET49795443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:15.627412081 CET4434979513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:15.832077980 CET4434979713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:15.832660913 CET49797443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:15.832685947 CET4434979713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:15.833261967 CET49797443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:15.833266973 CET4434979713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:16.002846956 CET4434979613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:16.003022909 CET4434979613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:16.003261089 CET49796443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:16.004311085 CET49796443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:16.004311085 CET49796443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:16.004328966 CET4434979613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:16.004338980 CET4434979613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:16.007281065 CET49800443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:16.007320881 CET4434980013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:16.007400990 CET49800443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:16.007597923 CET49800443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:16.007612944 CET4434980013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:16.085438013 CET4434979513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:16.085611105 CET4434979513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:16.085695028 CET49795443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:16.085860968 CET49795443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:16.085906982 CET4434979513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:16.085937023 CET49795443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:16.085952044 CET4434979513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:16.089433908 CET49801443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:16.089473009 CET4434980113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:16.089565992 CET49801443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:16.089741945 CET49801443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:16.089756966 CET4434980113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:16.110635996 CET4434979913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:16.111078024 CET4434979813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:16.111141920 CET49799443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:16.111160040 CET4434979913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:16.111537933 CET49798443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:16.111551046 CET4434979813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:16.111696005 CET49799443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:16.111701965 CET4434979913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:16.112801075 CET49798443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:16.112807989 CET4434979813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:16.281514883 CET4434979713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:16.281721115 CET4434979713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:16.281893969 CET49797443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:16.281930923 CET49797443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:16.281944990 CET4434979713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:16.281955957 CET49797443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:16.281960964 CET4434979713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:16.285047054 CET49802443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:16.285079956 CET4434980213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:16.285166025 CET49802443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:16.285348892 CET49802443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:16.285362959 CET4434980213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:16.448309898 CET49803443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:16.448400974 CET44349803159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:16.448479891 CET49803443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:16.452084064 CET49804443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:16.452136993 CET44349804159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:16.452200890 CET49804443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:16.452548981 CET49803443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:16.452584982 CET44349803159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:16.452763081 CET49804443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:16.452775955 CET44349804159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:16.579307079 CET4434979813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:16.579521894 CET4434979813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:16.579602003 CET49798443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:16.580091953 CET49798443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:16.580121994 CET4434979813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:16.580142975 CET49798443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:16.580151081 CET4434979813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:16.580188990 CET4434979913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:16.580348969 CET4434979913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:16.580400944 CET49799443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:16.582315922 CET49799443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:16.582340002 CET4434979913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:16.582359076 CET49799443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:16.582365990 CET4434979913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:16.585374117 CET49805443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:16.585469007 CET4434980513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:16.585473061 CET49806443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:16.585514069 CET4434980613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:16.585545063 CET49805443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:16.585565090 CET49806443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:16.585691929 CET49805443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:16.585726976 CET4434980513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:16.585764885 CET49806443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:16.585781097 CET4434980613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:17.804136992 CET44349804159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:17.804426908 CET49804443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:17.804445982 CET44349804159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:17.804780960 CET44349804159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:17.805147886 CET49804443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:17.805200100 CET44349804159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:17.805305004 CET49804443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:17.833312988 CET44349803159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:17.833708048 CET49803443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:17.833771944 CET44349803159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:17.834292889 CET44349803159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:17.834660053 CET49803443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:17.834754944 CET44349803159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:17.847331047 CET44349804159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:17.876703978 CET49803443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:17.931241989 CET4434980013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:17.931791067 CET49800443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:17.931816101 CET4434980013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:17.938215971 CET49800443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:17.938222885 CET4434980013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:17.973412037 CET4434980113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:17.974009037 CET49801443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:17.974030972 CET4434980113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:17.974661112 CET49801443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:17.974664927 CET4434980113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:18.264605999 CET4434980213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:18.267787933 CET49802443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:18.267815113 CET4434980213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:18.268284082 CET49802443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:18.268289089 CET4434980213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:18.379718065 CET4434980013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:18.379815102 CET4434980013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:18.379900932 CET49800443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:18.380147934 CET49800443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:18.380157948 CET4434980013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:18.380168915 CET49800443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:18.380175114 CET4434980013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:18.384193897 CET49807443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:18.384295940 CET4434980713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:18.384399891 CET49807443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:18.384691000 CET49807443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:18.384718895 CET4434980713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:18.415622950 CET4434980513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:18.416393995 CET49805443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:18.416435003 CET4434980513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:18.417015076 CET49805443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:18.417026997 CET4434980513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:18.430357933 CET4434980113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:18.430588961 CET4434980113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:18.430672884 CET49801443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:18.430757046 CET49801443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:18.430769920 CET4434980113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:18.430780888 CET49801443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:18.430787086 CET4434980113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:18.434231043 CET49808443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:18.434247971 CET4434980813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:18.434340954 CET49808443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:18.434550047 CET49808443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:18.434561968 CET4434980813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:18.496150970 CET4434980613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:18.496866941 CET49806443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:18.496891975 CET4434980613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:18.497494936 CET49806443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:18.497499943 CET4434980613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:18.723562956 CET4434980213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:18.723741055 CET4434980213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:18.723804951 CET49802443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:18.723963022 CET49802443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:18.723978996 CET4434980213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:18.723997116 CET49802443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:18.724003077 CET4434980213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:18.727864981 CET49809443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:18.727884054 CET4434980913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:18.727983952 CET49809443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:18.728184938 CET49809443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:18.728199959 CET4434980913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:18.859673977 CET4434980513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:18.859843016 CET4434980513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:18.859911919 CET49805443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:18.860070944 CET49805443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:18.860110044 CET4434980513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:18.860137939 CET49805443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:18.860152960 CET4434980513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:18.865067005 CET49810443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:18.865113974 CET4434981013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:18.865178108 CET49810443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:18.865361929 CET49810443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:18.865377903 CET4434981013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:18.950120926 CET4434980613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:18.950305939 CET4434980613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:18.950366974 CET49806443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:18.950448036 CET49806443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:18.950464964 CET4434980613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:18.950474977 CET49806443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:18.950479984 CET4434980613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:18.953562021 CET49811443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:18.953588009 CET4434981113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:18.953663111 CET49811443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:18.953833103 CET49811443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:18.953845024 CET4434981113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:20.186743021 CET4434980713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:20.187475920 CET49807443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:20.187522888 CET4434980713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:20.188107967 CET49807443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:20.188121080 CET4434980713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:20.240753889 CET4434980813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:20.241403103 CET49808443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:20.241432905 CET4434980813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:20.242014885 CET49808443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:20.242018938 CET4434980813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:20.515981913 CET4434980913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:20.516513109 CET49809443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:20.516541004 CET4434980913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:20.518426895 CET49809443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:20.518433094 CET4434980913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:20.639811993 CET4434980713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:20.639985085 CET4434980713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:20.640187979 CET49807443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:20.643402100 CET49807443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:20.643402100 CET49807443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:20.643450975 CET4434980713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:20.643480062 CET4434980713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:20.648181915 CET4434981013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:20.649868965 CET49810443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:20.649899006 CET4434981013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:20.651184082 CET49810443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:20.651190042 CET4434981013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:20.690015078 CET4434980813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:20.690228939 CET4434980813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:20.690296888 CET49808443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:20.740117073 CET49808443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:20.740138054 CET4434980813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:20.740183115 CET49808443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:20.740197897 CET4434980813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:20.811148882 CET4434981113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:20.854043007 CET49811443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:20.854069948 CET49811443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:20.854079008 CET4434981113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:20.858159065 CET49811443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:20.858164072 CET4434981113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:20.922230959 CET49812443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:20.922308922 CET4434981213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:20.922384977 CET49812443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:20.925092936 CET49812443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:20.925127983 CET4434981213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:20.963386059 CET49813443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:20.963430882 CET4434981313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:20.963489056 CET49813443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:20.964082956 CET49813443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:20.964101076 CET4434981313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:20.968251944 CET4434980913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:20.968417883 CET4434980913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:20.968473911 CET49809443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:20.968715906 CET49809443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:20.968729019 CET4434980913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:20.972718000 CET49814443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:20.972745895 CET4434981413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:20.972820997 CET49814443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:20.972945929 CET49814443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:20.972970963 CET4434981413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:21.128532887 CET4434981013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:21.128627062 CET4434981013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:21.128669977 CET49810443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:21.128875017 CET49810443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:21.128890038 CET4434981013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:21.128900051 CET49810443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:21.128905058 CET4434981013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:21.132088900 CET49815443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:21.132112026 CET4434981513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:21.132169962 CET49815443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:21.132348061 CET49815443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:21.132360935 CET4434981513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:21.271774054 CET4434981113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:21.271986008 CET4434981113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:21.272047997 CET49811443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:21.272150993 CET49811443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:21.272161007 CET4434981113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:21.272172928 CET49811443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:21.272177935 CET4434981113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:21.274938107 CET49816443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:21.275028944 CET4434981613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:21.275116920 CET49816443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:21.275356054 CET49816443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:21.275388956 CET4434981613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:22.715579033 CET4434981413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:22.716362000 CET49814443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:22.716437101 CET4434981413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:22.716912031 CET49814443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:22.716926098 CET4434981413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:22.814709902 CET4434981313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:22.815818071 CET49813443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:22.815850973 CET4434981313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:22.816355944 CET49813443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:22.816361904 CET4434981313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:22.845216036 CET4434981213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:22.845905066 CET49812443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:22.845947981 CET4434981213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:22.846982002 CET49812443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:22.846997023 CET4434981213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:23.169176102 CET4434981413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:23.169357061 CET4434981413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:23.169604063 CET49814443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:23.169605017 CET49814443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:23.169691086 CET49814443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:23.169734001 CET4434981413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:23.173804998 CET49817443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:23.173903942 CET4434981713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:23.174015045 CET49817443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:23.174236059 CET49817443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:23.174276114 CET4434981713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:23.251059055 CET4434981313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:23.251250029 CET4434981313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:23.251461029 CET49813443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:23.251461029 CET49813443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:23.251461029 CET49813443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:23.255354881 CET49818443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:23.255451918 CET4434981813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:23.255532980 CET49818443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:23.255673885 CET49818443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:23.255706072 CET4434981813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:23.278507948 CET4434981613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:23.278978109 CET49816443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:23.279012918 CET4434981613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:23.279690027 CET49816443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:23.279702902 CET4434981613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:23.287719011 CET4434981213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:23.287811041 CET4434981213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:23.287946939 CET49812443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:23.288009882 CET49812443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:23.288009882 CET49812443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:23.288044930 CET4434981213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:23.288069010 CET4434981213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:23.290847063 CET49819443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:23.290923119 CET4434981913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:23.291021109 CET49819443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:23.291165113 CET49819443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:23.291198969 CET4434981913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:23.404994965 CET4434981513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:23.405628920 CET49815443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:23.405658007 CET4434981513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:23.406253099 CET49815443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:23.406258106 CET4434981513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:23.551556110 CET49813443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:23.551573038 CET4434981313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:23.720772982 CET4434981613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:23.720952034 CET4434981613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:23.721138000 CET49816443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:23.721436977 CET49816443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:23.721482038 CET4434981613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:23.721528053 CET49816443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:23.721549988 CET4434981613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:23.724747896 CET49820443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:23.724792957 CET4434982013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:23.724901915 CET49820443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:23.725081921 CET49820443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:23.725099087 CET4434982013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:23.858155966 CET4434981513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:23.858261108 CET4434981513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:23.858421087 CET49815443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:23.858550072 CET49815443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:23.858568907 CET4434981513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:23.858580112 CET49815443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:23.858587027 CET4434981513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:23.862459898 CET49821443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:23.862492085 CET4434982113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:23.862561941 CET49821443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:23.862708092 CET49821443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:23.862721920 CET4434982113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:24.201127052 CET49804443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:24.201339960 CET44349804159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:24.201432943 CET49804443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:24.204212904 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:24.204262018 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:24.204339981 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:24.205684900 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:24.205698967 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:24.206615925 CET49803443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:24.251336098 CET44349803159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:24.836550951 CET4434981713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:24.837593079 CET49817443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:24.837673903 CET4434981713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:24.837968111 CET49817443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:24.837981939 CET4434981713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:25.084151983 CET4434981813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:25.085419893 CET49818443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:25.085467100 CET4434981813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:25.085876942 CET49818443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:25.085882902 CET4434981813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:25.096333981 CET4434981913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:25.096695900 CET49819443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:25.096752882 CET4434981913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:25.097341061 CET49819443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:25.097357035 CET4434981913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:25.292763948 CET4434981713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:25.292932034 CET4434981713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:25.293046951 CET49817443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:25.307173014 CET49817443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:25.307173014 CET49817443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:25.307224989 CET4434981713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:25.307254076 CET4434981713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:25.309766054 CET49823443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:25.309809923 CET4434982313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:25.309902906 CET49823443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:25.310029030 CET49823443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:25.310038090 CET4434982313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:25.454631090 CET4434982013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:25.474931002 CET49820443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:25.474956036 CET4434982013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:25.475272894 CET49820443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:25.475279093 CET4434982013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:25.491985083 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:25.492337942 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:25.492372990 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:25.493562937 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:25.493891954 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:25.494069099 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:25.531189919 CET4434981813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:25.531383991 CET4434981813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:25.531471014 CET49818443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:25.531584024 CET49818443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:25.531610012 CET4434981813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:25.531624079 CET49818443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:25.531630993 CET4434981813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:25.534774065 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:25.534941912 CET49824443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:25.534998894 CET4434982413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:25.535079002 CET49824443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:25.535340071 CET49824443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:25.535355091 CET4434982413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:25.592053890 CET4434981913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:25.592112064 CET4434981913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:25.592232943 CET49819443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:25.592255116 CET4434981913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:25.592279911 CET4434981913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:25.592458963 CET49819443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:25.593607903 CET49819443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:25.593607903 CET49819443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:25.593645096 CET4434981913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:25.593668938 CET4434981913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:25.595520973 CET49825443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:25.595560074 CET4434982513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:25.595642090 CET49825443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:25.595815897 CET49825443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:25.595829010 CET4434982513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:25.651149988 CET4434982113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:25.651637077 CET49821443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:25.651673079 CET4434982113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:25.652236938 CET49821443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:25.652241945 CET4434982113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:25.749663115 CET49826443192.168.2.620.198.118.190
              Nov 23, 2024 17:47:25.749703884 CET4434982620.198.118.190192.168.2.6
              Nov 23, 2024 17:47:25.749782085 CET49826443192.168.2.620.198.118.190
              Nov 23, 2024 17:47:25.750442982 CET49826443192.168.2.620.198.118.190
              Nov 23, 2024 17:47:25.750456095 CET4434982620.198.118.190192.168.2.6
              Nov 23, 2024 17:47:25.904376984 CET4434982013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:25.904463053 CET4434982013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:25.904512882 CET49820443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:25.904696941 CET49820443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:25.904721975 CET4434982013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:25.904741049 CET49820443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:25.904748917 CET4434982013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:25.908310890 CET49827443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:25.908350945 CET4434982713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:25.908422947 CET49827443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:25.908672094 CET49827443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:25.908684969 CET4434982713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:26.098638058 CET4434982113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:26.098741055 CET4434982113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:26.098792076 CET49821443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:26.098968029 CET49821443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:26.098995924 CET4434982113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:26.099011898 CET49821443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:26.099019051 CET4434982113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:26.102531910 CET49828443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:26.102586985 CET4434982813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:26.102653027 CET49828443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:26.102807045 CET49828443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:26.102818966 CET4434982813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:27.033927917 CET4434982313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:27.034491062 CET49823443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:27.034534931 CET4434982313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:27.035191059 CET49823443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:27.035197973 CET4434982313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:27.351397991 CET4434982413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:27.352058887 CET49824443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:27.352097988 CET4434982413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:27.352691889 CET49824443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:27.352698088 CET4434982413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:27.389883041 CET4434982513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:27.390491962 CET49825443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:27.390516043 CET4434982513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:27.391072989 CET49825443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:27.391077995 CET4434982513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:27.542963982 CET4434982313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:27.543021917 CET4434982313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:27.543128014 CET49823443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:27.543162107 CET4434982313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:27.543195009 CET4434982313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:27.543241024 CET49823443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:27.543566942 CET49823443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:27.543586016 CET4434982313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:27.543600082 CET49823443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:27.543606997 CET4434982313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:27.546355009 CET49829443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:27.546387911 CET4434982913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:27.546505928 CET49829443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:27.546680927 CET49829443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:27.546693087 CET4434982913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:27.769345999 CET4434982713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:27.802799940 CET4434982413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:27.802825928 CET4434982413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:27.802910089 CET49824443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:27.802946091 CET4434982413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:27.802985907 CET49824443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:27.807459116 CET4434982413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:27.807514906 CET4434982413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:27.807554960 CET49824443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:27.818306923 CET49827443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:27.820223093 CET49827443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:27.820231915 CET4434982713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:27.820878983 CET49827443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:27.820883989 CET4434982713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:27.824177027 CET4434982813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:27.824522018 CET49828443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:27.824561119 CET4434982813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:27.825145006 CET49828443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:27.825159073 CET4434982813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:27.826457977 CET49824443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:27.826474905 CET4434982413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:27.826487064 CET49824443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:27.826493025 CET4434982413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:27.835767984 CET4434982513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:27.835823059 CET4434982513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:27.835867882 CET49825443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:27.835875034 CET4434982513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:27.836770058 CET4434982513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:27.836816072 CET49825443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:27.868699074 CET49825443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:27.868707895 CET4434982513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:27.868724108 CET49825443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:27.868729115 CET4434982513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:27.940944910 CET49830443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:27.940995932 CET4434983013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:27.941066027 CET49830443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:27.944885969 CET49830443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:27.944904089 CET4434983013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:27.946433067 CET49831443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:27.946465969 CET4434983113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:27.946515083 CET49831443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:27.946837902 CET49831443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:27.946851969 CET4434983113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:28.054130077 CET4434982620.198.118.190192.168.2.6
              Nov 23, 2024 17:47:28.054213047 CET49826443192.168.2.620.198.118.190
              Nov 23, 2024 17:47:28.056235075 CET49826443192.168.2.620.198.118.190
              Nov 23, 2024 17:47:28.056261063 CET4434982620.198.118.190192.168.2.6
              Nov 23, 2024 17:47:28.056602001 CET4434982620.198.118.190192.168.2.6
              Nov 23, 2024 17:47:28.058502913 CET49826443192.168.2.620.198.118.190
              Nov 23, 2024 17:47:28.058554888 CET49826443192.168.2.620.198.118.190
              Nov 23, 2024 17:47:28.058564901 CET4434982620.198.118.190192.168.2.6
              Nov 23, 2024 17:47:28.058682919 CET49826443192.168.2.620.198.118.190
              Nov 23, 2024 17:47:28.099348068 CET4434982620.198.118.190192.168.2.6
              Nov 23, 2024 17:47:28.231781960 CET4434982713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:28.234792948 CET4434982713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:28.234869957 CET49827443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:28.234946012 CET49827443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:28.234963894 CET4434982713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:28.234977961 CET49827443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:28.234983921 CET4434982713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:28.238568068 CET49832443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:28.238666058 CET4434983213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:28.238775969 CET49832443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:28.238969088 CET49832443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:28.239001989 CET4434983213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:28.264451981 CET4434982813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:28.268409967 CET4434982813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:28.268510103 CET49828443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:28.268580914 CET49828443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:28.268606901 CET4434982813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:28.268620968 CET49828443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:28.268629074 CET4434982813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:28.271507978 CET49833443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:28.271624088 CET4434983313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:28.271720886 CET49833443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:28.271847963 CET49833443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:28.271888971 CET4434983313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:28.307306051 CET4971880192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:28.416652918 CET4972080192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:28.430289984 CET8049718159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:28.543131113 CET8049720159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:28.612612009 CET4434982620.198.118.190192.168.2.6
              Nov 23, 2024 17:47:28.612845898 CET4434982620.198.118.190192.168.2.6
              Nov 23, 2024 17:47:28.612926006 CET49826443192.168.2.620.198.118.190
              Nov 23, 2024 17:47:28.613028049 CET49826443192.168.2.620.198.118.190
              Nov 23, 2024 17:47:28.613049984 CET4434982620.198.118.190192.168.2.6
              Nov 23, 2024 17:47:29.442174911 CET4434982913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:29.442755938 CET49829443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:29.442799091 CET4434982913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:29.443238974 CET49829443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:29.443248034 CET4434982913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:29.539441109 CET4971780192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:29.659146070 CET8049717159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:29.779109001 CET4434983113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:29.779665947 CET49831443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:29.779711962 CET4434983113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:29.779798031 CET4434983013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:29.780246019 CET49831443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:29.780251980 CET4434983113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:29.780318975 CET49830443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:29.780394077 CET4434983013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:29.780744076 CET49830443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:29.780759096 CET4434983013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:29.933177948 CET4434982913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:29.933378935 CET4434982913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:29.933449984 CET49829443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:29.933542013 CET49829443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:29.933568001 CET4434982913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:29.933578968 CET49829443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:29.933583975 CET4434982913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:29.937175035 CET49834443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:29.937273026 CET4434983413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:29.937414885 CET49834443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:29.937588930 CET49834443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:29.937622070 CET4434983413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:30.059250116 CET4434983213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:30.060075045 CET49832443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:30.060107946 CET4434983213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:30.061005116 CET49832443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:30.061008930 CET4434983213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:30.100296974 CET4434983313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:30.100835085 CET49833443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:30.100878954 CET4434983313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:30.101372957 CET49833443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:30.101380110 CET4434983313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:30.227303982 CET4434983113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:30.228467941 CET4434983013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:30.228701115 CET4434983013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:30.228785038 CET49830443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:30.228863001 CET49830443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:30.228909016 CET4434983013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:30.228936911 CET49830443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:30.228952885 CET4434983013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:30.230175972 CET4434983113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:30.230262041 CET49831443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:30.230309010 CET49831443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:30.230309010 CET49831443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:30.230330944 CET4434983113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:30.230345964 CET4434983113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:30.231971979 CET49835443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:30.232048988 CET4434983513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:30.232162952 CET49835443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:30.232287884 CET49835443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:30.232311010 CET4434983513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:30.232513905 CET49836443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:30.232548952 CET4434983613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:30.232604027 CET49836443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:30.232781887 CET49836443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:30.232794046 CET4434983613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:30.505565882 CET4434983213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:30.508832932 CET4434983213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:30.508923054 CET49832443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:30.508970976 CET49832443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:30.508991003 CET4434983213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:30.509004116 CET49832443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:30.509008884 CET4434983213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:30.512003899 CET49837443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:30.512063026 CET4434983713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:30.512178898 CET49837443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:30.512342930 CET49837443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:30.512358904 CET4434983713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:30.548141956 CET4434983313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:30.551331997 CET4434983313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:30.551409006 CET49833443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:30.551456928 CET49833443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:30.551481962 CET4434983313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:30.551497936 CET49833443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:30.551505089 CET4434983313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:30.554126024 CET49838443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:30.554163933 CET4434983813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:30.554250002 CET49838443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:30.554409981 CET49838443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:30.554421902 CET4434983813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:30.694273949 CET49839443192.168.2.620.198.118.190
              Nov 23, 2024 17:47:30.694308996 CET4434983920.198.118.190192.168.2.6
              Nov 23, 2024 17:47:30.694381952 CET49839443192.168.2.620.198.118.190
              Nov 23, 2024 17:47:30.695159912 CET49839443192.168.2.620.198.118.190
              Nov 23, 2024 17:47:30.695174932 CET4434983920.198.118.190192.168.2.6
              Nov 23, 2024 17:47:31.811271906 CET4434983413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:31.811913013 CET49834443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:31.812000990 CET4434983413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:31.812382936 CET49834443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:31.812402010 CET4434983413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:31.973859072 CET49840443192.168.2.64.175.87.197
              Nov 23, 2024 17:47:31.973931074 CET443498404.175.87.197192.168.2.6
              Nov 23, 2024 17:47:31.974028111 CET49840443192.168.2.64.175.87.197
              Nov 23, 2024 17:47:31.974436045 CET49840443192.168.2.64.175.87.197
              Nov 23, 2024 17:47:31.974447966 CET443498404.175.87.197192.168.2.6
              Nov 23, 2024 17:47:32.024692059 CET4434983613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:32.025221109 CET49836443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:32.025244951 CET4434983613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:32.025675058 CET49836443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:32.025680065 CET4434983613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:32.028415918 CET4434983513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:32.028702974 CET49835443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:32.028820992 CET4434983513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:32.028999090 CET49835443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:32.029012918 CET4434983513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:32.267584085 CET4434983413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:32.270725012 CET4434983413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:32.270828962 CET49834443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:32.270895958 CET49834443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:32.270915031 CET4434983413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:32.270930052 CET49834443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:32.270935059 CET4434983413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:32.273905039 CET49841443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:32.273938894 CET4434984113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:32.274009943 CET49841443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:32.274189949 CET49841443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:32.274203062 CET4434984113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:32.336534023 CET4434983713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:32.337063074 CET49837443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:32.337104082 CET4434983713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:32.337517023 CET49837443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:32.337529898 CET4434983713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:32.448755980 CET4434983813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:32.449282885 CET49838443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:32.449306011 CET4434983813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:32.449748993 CET49838443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:32.449754000 CET4434983813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:32.474751949 CET4434983613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:32.477122068 CET4434983513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:32.477807999 CET4434983613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:32.477894068 CET49836443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:32.477946043 CET49836443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:32.477965117 CET4434983613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:32.477976084 CET49836443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:32.477981091 CET4434983613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:32.480925083 CET4434983513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:32.481030941 CET49835443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:32.481112003 CET49835443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:32.481112003 CET49835443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:32.481158018 CET4434983513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:32.481184959 CET4434983513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:32.481234074 CET49842443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:32.481297970 CET4434984213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:32.481375933 CET49842443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:32.481508017 CET49842443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:32.481534004 CET4434984213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:32.483192921 CET49843443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:32.483285904 CET4434984313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:32.483370066 CET49843443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:32.483529091 CET49843443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:32.483562946 CET4434984313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:32.782421112 CET4434983713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:32.785615921 CET4434983713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:32.785685062 CET49837443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:32.785767078 CET49837443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:32.785785913 CET4434983713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:32.785801888 CET49837443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:32.785806894 CET4434983713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:32.789359093 CET49844443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:32.789383888 CET4434984413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:32.789454937 CET49844443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:32.789777040 CET49844443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:32.789792061 CET4434984413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:32.901279926 CET4434983813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:32.904907942 CET4434983813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:32.904970884 CET49838443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:32.904985905 CET4434983813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:32.905004025 CET4434983813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:32.905041933 CET49838443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:32.905127048 CET49838443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:32.905139923 CET4434983813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:32.905148983 CET49838443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:32.905159950 CET4434983813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:32.908437014 CET49845443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:32.908458948 CET4434984513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:32.908518076 CET49845443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:32.908693075 CET49845443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:32.908703089 CET4434984513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:32.971782923 CET4434983920.198.118.190192.168.2.6
              Nov 23, 2024 17:47:32.971864939 CET49839443192.168.2.620.198.118.190
              Nov 23, 2024 17:47:32.973758936 CET49839443192.168.2.620.198.118.190
              Nov 23, 2024 17:47:32.973771095 CET4434983920.198.118.190192.168.2.6
              Nov 23, 2024 17:47:32.974559069 CET4434983920.198.118.190192.168.2.6
              Nov 23, 2024 17:47:32.976080894 CET49839443192.168.2.620.198.118.190
              Nov 23, 2024 17:47:32.976133108 CET49839443192.168.2.620.198.118.190
              Nov 23, 2024 17:47:32.976138115 CET4434983920.198.118.190192.168.2.6
              Nov 23, 2024 17:47:32.976233006 CET49839443192.168.2.620.198.118.190
              Nov 23, 2024 17:47:33.019332886 CET4434983920.198.118.190192.168.2.6
              Nov 23, 2024 17:47:33.131057978 CET44349803159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:33.131195068 CET44349803159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:33.131256104 CET49803443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:33.132441044 CET49803443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:33.132467985 CET44349803159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:33.525681973 CET4434983920.198.118.190192.168.2.6
              Nov 23, 2024 17:47:33.526525974 CET49839443192.168.2.620.198.118.190
              Nov 23, 2024 17:47:33.526545048 CET4434983920.198.118.190192.168.2.6
              Nov 23, 2024 17:47:33.526582956 CET49839443192.168.2.620.198.118.190
              Nov 23, 2024 17:47:33.526617050 CET49839443192.168.2.620.198.118.190
              Nov 23, 2024 17:47:33.855860949 CET443498404.175.87.197192.168.2.6
              Nov 23, 2024 17:47:33.856024981 CET49840443192.168.2.64.175.87.197
              Nov 23, 2024 17:47:33.857367992 CET49840443192.168.2.64.175.87.197
              Nov 23, 2024 17:47:33.857379913 CET443498404.175.87.197192.168.2.6
              Nov 23, 2024 17:47:33.857830048 CET443498404.175.87.197192.168.2.6
              Nov 23, 2024 17:47:33.859451056 CET49840443192.168.2.64.175.87.197
              Nov 23, 2024 17:47:33.903356075 CET443498404.175.87.197192.168.2.6
              Nov 23, 2024 17:47:34.069667101 CET4434984113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:34.070312977 CET49841443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:34.070344925 CET4434984113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:34.070791960 CET49841443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:34.070796013 CET4434984113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:34.301101923 CET4434984313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:34.304060936 CET49843443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:34.304111004 CET4434984313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:34.304713964 CET49843443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:34.304721117 CET4434984313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:34.312040091 CET4434984213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:34.315813065 CET49842443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:34.315871000 CET4434984213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:34.316349030 CET49842443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:34.316363096 CET4434984213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:34.516081095 CET4434984113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:34.519171953 CET4434984113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:34.519309044 CET49841443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:34.523529053 CET49841443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:34.523555994 CET4434984113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:34.523570061 CET49841443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:34.523577929 CET4434984113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:34.561857939 CET49846443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:34.561902046 CET4434984613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:34.561988115 CET49846443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:34.565052986 CET49846443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:34.565074921 CET4434984613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:34.569801092 CET4434984413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:34.577444077 CET49844443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:34.577459097 CET4434984413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:34.586546898 CET49844443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:34.586550951 CET4434984413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:34.596436977 CET443498404.175.87.197192.168.2.6
              Nov 23, 2024 17:47:34.596471071 CET443498404.175.87.197192.168.2.6
              Nov 23, 2024 17:47:34.596492052 CET443498404.175.87.197192.168.2.6
              Nov 23, 2024 17:47:34.596589088 CET49840443192.168.2.64.175.87.197
              Nov 23, 2024 17:47:34.596616030 CET443498404.175.87.197192.168.2.6
              Nov 23, 2024 17:47:34.596631050 CET49840443192.168.2.64.175.87.197
              Nov 23, 2024 17:47:34.596673965 CET49840443192.168.2.64.175.87.197
              Nov 23, 2024 17:47:34.633611917 CET443498404.175.87.197192.168.2.6
              Nov 23, 2024 17:47:34.633672953 CET443498404.175.87.197192.168.2.6
              Nov 23, 2024 17:47:34.633714914 CET49840443192.168.2.64.175.87.197
              Nov 23, 2024 17:47:34.633727074 CET443498404.175.87.197192.168.2.6
              Nov 23, 2024 17:47:34.633740902 CET443498404.175.87.197192.168.2.6
              Nov 23, 2024 17:47:34.633774042 CET49840443192.168.2.64.175.87.197
              Nov 23, 2024 17:47:34.633783102 CET49840443192.168.2.64.175.87.197
              Nov 23, 2024 17:47:34.633873940 CET49840443192.168.2.64.175.87.197
              Nov 23, 2024 17:47:34.633887053 CET443498404.175.87.197192.168.2.6
              Nov 23, 2024 17:47:34.633900881 CET49840443192.168.2.64.175.87.197
              Nov 23, 2024 17:47:34.633905888 CET443498404.175.87.197192.168.2.6
              Nov 23, 2024 17:47:34.693389893 CET4434984513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:34.694191933 CET49845443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:34.694209099 CET4434984513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:34.694940090 CET49845443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:34.694945097 CET4434984513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:34.749299049 CET4434984313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:34.751768112 CET4434984313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:34.751840115 CET49843443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:34.751941919 CET49843443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:34.751965046 CET4434984313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:34.751998901 CET49843443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:34.752007008 CET4434984313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:34.757916927 CET49847443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:34.757946968 CET4434984713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:34.757994890 CET49847443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:34.758378029 CET49847443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:34.758385897 CET4434984713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:34.761205912 CET4434984213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:34.764122963 CET4434984213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:34.764178991 CET49842443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:34.764197111 CET4434984213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:34.764247894 CET49842443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:34.764292002 CET49842443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:34.764313936 CET4434984213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:34.768170118 CET49848443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:34.768208981 CET4434984813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:34.768265963 CET49848443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:34.769720078 CET49848443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:34.769731045 CET4434984813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:35.014447927 CET4434984413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:35.018048048 CET4434984413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:35.018112898 CET49844443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:35.018157005 CET49844443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:35.018182993 CET4434984413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:35.018203020 CET49844443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:35.018208027 CET4434984413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:35.023411989 CET49849443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:35.023453951 CET4434984913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:35.023525000 CET49849443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:35.023751020 CET49849443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:35.023763895 CET4434984913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:35.141688108 CET4434984513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:35.141834021 CET4434984513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:35.141905069 CET49845443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:35.142148018 CET49845443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:35.142169952 CET4434984513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:35.142182112 CET49845443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:35.142187119 CET4434984513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:35.145498037 CET49850443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:35.145534039 CET4434985013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:35.145642996 CET49850443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:35.145802975 CET49850443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:35.145817995 CET4434985013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:36.290942907 CET4434984613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:36.291940928 CET49846443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:36.292020082 CET4434984613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:36.292390108 CET49846443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:36.292404890 CET4434984613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:36.362205029 CET49851443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:36.362308979 CET44349851159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:36.362406969 CET49851443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:36.363292933 CET49851443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:36.363343000 CET44349851159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:36.365266085 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:36.407361984 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:36.478126049 CET4434984813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:36.480032921 CET49848443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:36.480063915 CET4434984813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:36.480482101 CET49848443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:36.480490923 CET4434984813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:36.495522022 CET4434984713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:36.499975920 CET49847443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:36.500000000 CET4434984713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:36.500400066 CET49847443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:36.500405073 CET4434984713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:36.768241882 CET4434984613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:36.768338919 CET4434984613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:36.768414974 CET49846443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:36.768457890 CET4434984613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:36.768490076 CET4434984613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:36.768547058 CET49846443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:36.769567013 CET49846443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:36.769607067 CET4434984613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:36.769634008 CET49846443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:36.769649029 CET4434984613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:36.772883892 CET49852443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:36.772980928 CET4434985213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:36.773072958 CET49852443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:36.773308992 CET49852443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:36.773344040 CET4434985213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:36.848021984 CET4434984913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:36.848579884 CET49849443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:36.848612070 CET4434984913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:36.849024057 CET49849443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:36.849028111 CET4434984913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:36.928028107 CET4434984713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:36.931960106 CET4434984713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:36.932048082 CET49847443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:36.932286024 CET4434984813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:36.932558060 CET4434984813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:36.932622910 CET49848443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:36.992173910 CET49847443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:36.992216110 CET4434984713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:36.992286921 CET49847443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:36.992292881 CET4434984713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:36.993823051 CET49848443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:36.993844986 CET4434984813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:36.993855953 CET49848443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:36.993861914 CET4434984813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:37.016423941 CET49853443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:37.016534090 CET4434985313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:37.016665936 CET49853443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:37.016999960 CET49854443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:37.017093897 CET4434985413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:37.017193079 CET49854443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:37.040061951 CET4434985013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:37.079672098 CET49853443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:37.079719067 CET4434985313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:37.083045006 CET49850443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:37.123174906 CET49850443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:37.123193026 CET4434985013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:37.134227991 CET49850443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:37.134242058 CET4434985013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:37.134465933 CET49854443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:37.134505033 CET4434985413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:37.299101114 CET4434984913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:37.302053928 CET4434984913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:37.302134991 CET49849443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:37.302201033 CET49849443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:37.302217007 CET4434984913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:37.302241087 CET49849443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:37.302247047 CET4434984913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:37.305596113 CET49855443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:37.305655003 CET4434985513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:37.305761099 CET49855443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:37.305964947 CET49855443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:37.305985928 CET4434985513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:37.567935944 CET4434985013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:37.567970991 CET4434985013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:37.568017006 CET4434985013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:37.568092108 CET49850443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:37.568142891 CET49850443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:37.568448067 CET49850443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:37.568461895 CET4434985013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:37.568475008 CET49850443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:37.568480015 CET4434985013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:37.571855068 CET49856443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:37.571890116 CET4434985613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:37.571989059 CET49856443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:37.572230101 CET49856443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:37.572243929 CET4434985613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:37.755337954 CET44349851159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:37.755719900 CET49851443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:37.755762100 CET44349851159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:37.756098032 CET44349851159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:37.756625891 CET49851443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:37.756697893 CET44349851159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:37.799597979 CET49851443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:38.648166895 CET4434985213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:38.648847103 CET49852443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:38.648888111 CET4434985213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:38.649239063 CET49852443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:38.649246931 CET4434985213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:38.888309002 CET4434985313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:38.888900042 CET49853443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:38.888925076 CET4434985313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:38.889386892 CET49853443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:38.889393091 CET4434985313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:38.986586094 CET4434985413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:38.987293005 CET49854443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:38.987327099 CET4434985413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:38.987737894 CET49854443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:38.987744093 CET4434985413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:39.085009098 CET4434985513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:39.085905075 CET49855443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:39.085938931 CET4434985513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:39.086522102 CET49855443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:39.086529016 CET4434985513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:39.093036890 CET4434985213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:39.096163034 CET4434985213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:39.096256018 CET49852443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:39.096306086 CET49852443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:39.096332073 CET4434985213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:39.096343994 CET49852443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:39.096352100 CET4434985213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:39.099747896 CET49857443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:39.099783897 CET4434985713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:39.099898100 CET49857443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:39.100052118 CET49857443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:39.100070000 CET4434985713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:39.162031889 CET4434985613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:39.162650108 CET49856443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:39.162691116 CET4434985613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:39.163280964 CET49856443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:39.163294077 CET4434985613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:39.337243080 CET4434985313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:39.340404034 CET4434985313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:39.340461016 CET4434985313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:39.340482950 CET49853443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:39.340531111 CET49853443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:39.340600967 CET49853443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:39.340624094 CET4434985313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:39.340639114 CET49853443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:39.340646982 CET4434985313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:39.344347954 CET49858443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:39.344378948 CET4434985813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:39.344444990 CET49858443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:39.347582102 CET49858443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:39.347594976 CET4434985813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:39.442490101 CET4434985413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:39.445354939 CET4434985413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:39.445477009 CET49854443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:39.445594072 CET49854443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:39.445641041 CET4434985413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:39.445672035 CET49854443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:39.445688009 CET4434985413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:39.449969053 CET49859443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:39.450016975 CET4434985913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:39.450125933 CET49859443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:39.450365067 CET49859443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:39.450397015 CET4434985913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:39.572720051 CET4434985513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:39.575886011 CET4434985513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:39.576025963 CET49855443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:39.584716082 CET49855443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:39.584763050 CET4434985513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:39.584841967 CET49855443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:39.584857941 CET4434985513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:39.592449903 CET49860443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:39.592483997 CET4434986013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:39.592608929 CET49860443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:39.592797995 CET49860443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:39.592812061 CET4434986013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:39.610091925 CET4434985613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:39.613585949 CET4434985613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:39.613775969 CET49856443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:39.617183924 CET49856443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:39.617230892 CET4434985613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:39.617257118 CET49856443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:39.617269993 CET4434985613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:39.953891039 CET49861443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:39.953922987 CET4434986113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:39.953999996 CET49861443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:39.954657078 CET49861443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:39.954673052 CET4434986113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:40.893083096 CET4434985713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:40.893855095 CET49857443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:40.893922091 CET4434985713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:40.894548893 CET49857443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:40.894566059 CET4434985713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:41.205322027 CET4434985813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:41.205924034 CET49858443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:41.205955982 CET4434985813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:41.206393957 CET49858443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:41.206402063 CET4434985813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:41.320899010 CET4434985913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:41.321561098 CET49859443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:41.321660042 CET4434985913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:41.322040081 CET49859443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:41.322053909 CET4434985913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:41.337480068 CET4434985713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:41.337595940 CET4434985713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:41.337690115 CET49857443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:41.337713957 CET4434985713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:41.337747097 CET4434985713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:41.337901115 CET49857443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:41.338146925 CET49857443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:41.338184118 CET4434985713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:41.338208914 CET49857443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:41.338223934 CET4434985713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:41.341125011 CET49863443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:41.341180086 CET4434986313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:41.341273069 CET49863443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:41.341525078 CET49863443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:41.341543913 CET4434986313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:41.392339945 CET4434986013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:41.392811060 CET49860443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:41.392843008 CET4434986013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:41.393496990 CET49860443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:41.393502951 CET4434986013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:41.664211035 CET4434985813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:41.667423010 CET4434985813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:41.667507887 CET49858443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:41.667579889 CET49858443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:41.667602062 CET4434985813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:41.671159029 CET49864443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:41.671199083 CET4434986413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:41.671272039 CET49864443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:41.671526909 CET49864443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:41.671539068 CET4434986413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:41.734242916 CET4434986113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:41.734991074 CET49861443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:41.735039949 CET4434986113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:41.735428095 CET49861443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:41.735435009 CET4434986113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:41.791093111 CET4434985913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:41.794411898 CET4434985913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:41.794485092 CET49859443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:41.794572115 CET49859443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:41.794605017 CET4434985913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:41.794630051 CET49859443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:41.794642925 CET4434985913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:41.797849894 CET49865443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:41.797943115 CET4434986513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:41.798039913 CET49865443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:41.798794985 CET49865443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:41.798830032 CET4434986513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:41.887090921 CET4434986013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:41.887161016 CET4434986013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:41.887223959 CET49860443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:41.887383938 CET49860443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:41.887406111 CET4434986013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:41.887420893 CET49860443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:41.887428999 CET4434986013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:41.891443968 CET49866443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:41.891499996 CET4434986613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:41.891586065 CET49866443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:41.893631935 CET49866443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:41.893650055 CET4434986613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:42.178689957 CET4434986113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:42.181731939 CET4434986113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:42.181801081 CET49861443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:42.181852102 CET4434986113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:42.181886911 CET4434986113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:42.181945086 CET49861443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:42.181972980 CET49861443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:42.181972980 CET49861443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:42.181992054 CET4434986113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:42.182002068 CET4434986113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:42.185103893 CET49867443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:42.185157061 CET4434986713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:42.185237885 CET49867443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:42.185472012 CET49867443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:42.185492992 CET4434986713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:43.173527956 CET4434986313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:43.174196959 CET49863443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:43.174235106 CET4434986313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:43.174666882 CET49863443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:43.174683094 CET4434986313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:43.528810024 CET4434986413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:43.529328108 CET49864443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:43.529352903 CET4434986413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:43.529788971 CET49864443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:43.529795885 CET4434986413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:43.619785070 CET4434986313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:43.622997046 CET4434986313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:43.623109102 CET49863443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:43.625560045 CET49863443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:43.625583887 CET4434986313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:43.625601053 CET49863443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:43.625607967 CET4434986313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:43.626517057 CET4434986513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:43.627516031 CET49865443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:43.627593040 CET4434986513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:43.628372908 CET49865443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:43.628388882 CET4434986513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:43.630285025 CET49868443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:43.630336046 CET4434986813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:43.630409956 CET49868443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:43.630539894 CET49868443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:43.630549908 CET4434986813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:43.678632975 CET4434986613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:43.679102898 CET49866443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:43.679122925 CET4434986613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:43.679523945 CET49866443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:43.679529905 CET4434986613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:43.916918039 CET4434986713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:43.917479992 CET49867443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:43.917525053 CET4434986713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:43.918107986 CET49867443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:43.918118954 CET4434986713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:43.983068943 CET4434986413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:43.986007929 CET4434986413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:43.986093044 CET49864443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:43.986128092 CET49864443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:43.986154079 CET4434986413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:43.986166954 CET49864443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:43.986175060 CET4434986413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:43.989588022 CET49869443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:43.989630938 CET4434986913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:43.989713907 CET49869443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:43.989923954 CET49869443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:43.989933968 CET4434986913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:44.071003914 CET4434986513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:44.074287891 CET4434986513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:44.074397087 CET49865443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:44.074465036 CET49865443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:44.074465036 CET49865443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:44.074497938 CET4434986513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:44.074522972 CET4434986513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:44.076925039 CET49870443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:44.076973915 CET4434987013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:44.077068090 CET49870443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:44.077184916 CET49870443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:44.077193975 CET4434987013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:44.257544041 CET8049718159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:44.257797003 CET8049718159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:44.257868052 CET4971880192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:44.351267099 CET4434986713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:44.354439974 CET4434986713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:44.354665041 CET49867443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:44.354665041 CET49867443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:44.354665041 CET49867443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:44.357980967 CET49871443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:44.358022928 CET4434987113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:44.358104944 CET49871443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:44.358326912 CET49871443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:44.358345985 CET4434987113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:44.405000925 CET8049720159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:44.405069113 CET8049720159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:44.405278921 CET4972080192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:44.444400072 CET4434986613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:44.447463036 CET4434986613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:44.447524071 CET49866443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:44.447527885 CET4434986613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:44.447583914 CET49866443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:44.447649002 CET49866443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:44.447671890 CET4434986613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:44.447695017 CET49866443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:44.447704077 CET4434986613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:44.450308084 CET49872443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:44.450356960 CET4434987213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:44.450459003 CET49872443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:44.450695992 CET49872443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:44.450726032 CET4434987213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:44.566732883 CET8049717159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:44.566941977 CET4971780192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:44.663031101 CET49867443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:44.663072109 CET4434986713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:45.061870098 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.061933994 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.061954975 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.061995983 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.061995983 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.062036037 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.062053919 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.062067032 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.062084913 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.062122107 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.062128067 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.093826056 CET4971880192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.093868971 CET4971880192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.093952894 CET4972080192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.093952894 CET4972080192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.094002008 CET4971780192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.094758034 CET49873443192.168.2.6142.250.181.100
              Nov 23, 2024 17:47:45.094791889 CET44349873142.250.181.100192.168.2.6
              Nov 23, 2024 17:47:45.094855070 CET49873443192.168.2.6142.250.181.100
              Nov 23, 2024 17:47:45.096671104 CET49873443192.168.2.6142.250.181.100
              Nov 23, 2024 17:47:45.096683025 CET44349873142.250.181.100192.168.2.6
              Nov 23, 2024 17:47:45.102590084 CET49851443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.115214109 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.116832018 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.116847992 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.116890907 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.116909027 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.116918087 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.116936922 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.116982937 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.143354893 CET44349851159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.213404894 CET8049718159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.213484049 CET4971880192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.213591099 CET8049720159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.213624954 CET8049717159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.213771105 CET4972080192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.272654057 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.272712946 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.272845984 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.272846937 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.272880077 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.272929907 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.326001883 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.326045990 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.326195002 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.326195002 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.326225996 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.326281071 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.361742020 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.361785889 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.361978054 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.361978054 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.362044096 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.362107992 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.394073009 CET4434986813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:45.394721985 CET49868443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:45.394752026 CET4434986813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:45.395486116 CET49868443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:45.395493984 CET4434986813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:45.436435938 CET44349851159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.436507940 CET44349851159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.436580896 CET49851443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.437273979 CET49851443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.437308073 CET44349851159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.441507101 CET49874443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.441560030 CET44349874159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.441638947 CET49874443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.441932917 CET49874443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.441950083 CET44349874159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.477042913 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.477096081 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.477281094 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.477282047 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.477345943 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.477421045 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.506478071 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.506522894 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.506732941 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.506762981 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.506810904 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.506839037 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.536220074 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.536314964 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.536396980 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.536493063 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.536493063 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.536525011 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.565675020 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.565728903 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.565824986 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.565896988 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.565932989 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.595026970 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.595072985 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.595155954 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.595190048 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.595227957 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.643125057 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.665219069 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.665242910 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.665390015 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.665479898 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.665561914 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.665563107 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.665631056 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.667486906 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.689002991 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.689073086 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.689169884 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.689186096 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.689239979 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.689263105 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.708254099 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.708297968 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.708354950 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.708363056 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.708422899 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.722347975 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.722389936 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.722490072 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.722497940 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.722543955 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.733038902 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.733088017 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.733159065 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.733174086 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.733205080 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.733225107 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.743005037 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.743053913 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.743113995 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.743127108 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.743175983 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.743194103 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.753463984 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.753506899 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.753586054 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.753597975 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.753647089 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.753665924 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.753675938 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.762559891 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.762609959 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.762641907 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.762655973 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.762695074 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.796703100 CET4434986913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:45.803494930 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.812071085 CET49869443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:45.812129021 CET4434986913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:45.812769890 CET49869443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:45.812783957 CET4434986913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:45.832887888 CET4434986813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:45.835947990 CET4434986813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:45.839600086 CET49868443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:45.840110064 CET49868443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:45.840132952 CET4434986813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:45.840146065 CET49868443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:45.840152025 CET4434986813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:45.843089104 CET49875443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:45.843128920 CET4434987513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:45.843233109 CET49875443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:45.843363047 CET49875443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:45.843372107 CET4434987513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:45.869680882 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.869756937 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.869925022 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.869925022 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.869990110 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.871491909 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.878716946 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.878760099 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.878815889 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.878832102 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.878871918 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.878894091 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.888086081 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.888183117 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.888243914 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.888257980 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.888295889 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.888319969 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.895966053 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.896013975 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.896064997 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.896091938 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.896130085 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.896156073 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.905018091 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.905061007 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.905118942 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.905126095 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.905195951 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.907804012 CET4434987013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:45.913058996 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.913100958 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.913153887 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.913173914 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.913216114 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.913238049 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.914262056 CET49870443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:45.914299965 CET4434987013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:45.914916039 CET49870443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:45.914923906 CET4434987013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:45.920931101 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.920975924 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.921026945 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.921035051 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.921093941 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.927927017 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.927974939 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.928025961 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.928034067 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:45.928069115 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:45.928096056 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.070754051 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.070820093 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.071002960 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.071002960 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.071034908 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.071491003 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.077183008 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.077246904 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.077306032 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.077321053 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.077358961 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.077390909 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.084490061 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.084532976 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.084592104 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.084605932 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.084642887 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.084666967 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.092046976 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.092103004 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.092159033 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.092170954 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.092221022 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.092242956 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.098530054 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.098603010 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.098635912 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.098648071 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.098687887 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.098710060 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.106414080 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.106457949 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.106511116 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.106518984 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.106586933 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.112994909 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.113039970 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.115432024 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.115439892 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.115485907 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.120497942 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.120541096 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.120598078 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.120605946 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.120649099 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.120673895 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.226887941 CET4434987113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:46.239866972 CET49871443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:46.239938021 CET4434987113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:46.240452051 CET4434986913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:46.240542889 CET4434986913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:46.240611076 CET49869443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:46.240663052 CET49871443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:46.240674973 CET4434987113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:46.241597891 CET49869443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:46.241628885 CET4434986913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:46.271542072 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.271615028 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.271687031 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.271755934 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.271795034 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.275469065 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.278930902 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.278975964 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.279021025 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.279035091 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.279087067 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.279109001 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.286292076 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.286333084 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.286402941 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.286416054 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.286467075 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.286484957 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.292869091 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.292917013 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.292973042 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.292985916 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.293067932 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.295454025 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.300391912 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.300435066 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.300508022 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.300519943 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.300570011 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.300590992 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.307307959 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.307368040 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.307447910 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.307461023 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.307488918 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.307681084 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.315857887 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.315897942 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.315958023 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.315965891 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.316019058 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.322521925 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.323606968 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.323652029 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.323699951 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.323708057 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.323777914 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.331379890 CET4434987213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:46.353240013 CET4434987013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:46.356467009 CET4434987013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:46.356507063 CET4434987013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:46.356589079 CET49870443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:46.381934881 CET49872443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:46.416249037 CET49876443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:46.416327953 CET4434987613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:46.416465044 CET49876443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:46.425122023 CET49872443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:46.425158978 CET4434987213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:46.425525904 CET49872443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:46.425538063 CET4434987213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:46.426007986 CET49870443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:46.426007986 CET49870443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:46.426048040 CET4434987013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:46.426063061 CET4434987013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:46.473187923 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.473238945 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.473331928 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.473342896 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.473402977 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.480472088 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.480550051 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.480588913 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.480604887 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.480629921 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.483695030 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.487112045 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.487157106 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.487226963 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.487257957 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.487299919 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.487468958 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.494518995 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.494563103 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.494613886 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.494627953 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.494658947 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.494683027 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.501916885 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.501988888 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.502029896 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.502043009 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.502074003 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.502090931 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.508845091 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.508909941 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.508949995 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.508963108 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.509021044 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.509021044 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.515357971 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.515404940 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.515456915 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.515465021 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.515506029 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.515531063 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.522855997 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.522933960 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.522943974 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.522963047 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.522994041 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.523016930 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.674143076 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.674206972 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.674293995 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.674360037 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.674396038 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.674420118 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.695007086 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.695050001 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.695127010 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.695142984 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.695219994 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.695347071 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.695389032 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.695435047 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.695449114 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.695480108 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.695509911 CET4434987113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:46.695513010 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.695595026 CET4434987113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:46.695671082 CET49871443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:46.695951939 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.695995092 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.696024895 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.696038961 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.696089029 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.696089029 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.696635962 CET49876443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:46.696675062 CET4434987613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:46.707595110 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.707637072 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.707696915 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.707711935 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.707760096 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.707778931 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.709919930 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.709959984 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.710002899 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.710016012 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.710050106 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.710079908 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.717461109 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.717542887 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.717592955 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.717601061 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.717662096 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.724193096 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.724241018 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.724289894 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.724298000 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.724327087 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.724354029 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.769715071 CET44349874159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.787837982 CET4434987213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:46.792396069 CET4434987213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:46.792455912 CET4434987213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:46.792474985 CET49872443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:46.792538881 CET49872443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:46.822458982 CET49874443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.848047972 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.848617077 CET49874443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.848635912 CET44349874159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.849201918 CET44349874159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.849880934 CET49871443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:46.849922895 CET4434987113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:46.869652987 CET49872443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:46.869652987 CET49872443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:46.869725943 CET4434987213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:46.869757891 CET4434987213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:46.874241114 CET49874443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.874342918 CET44349874159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.875169992 CET49874443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.878540039 CET49877443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:46.878577948 CET4434987713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:46.878634930 CET49877443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:46.882006884 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.882055044 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.882107019 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.882143021 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.882210970 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.882210970 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.882330894 CET49877443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:46.882354975 CET4434987713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:46.882817984 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.888096094 CET49878443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:46.888160944 CET4434987813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:46.888230085 CET49878443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:46.888516903 CET49878443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:46.888544083 CET4434987813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:46.889404058 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.889434099 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.889516115 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.889533043 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.889599085 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.891725063 CET44349873142.250.181.100192.168.2.6
              Nov 23, 2024 17:47:46.893754959 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.894259930 CET49873443192.168.2.6142.250.181.100
              Nov 23, 2024 17:47:46.894284010 CET44349873142.250.181.100192.168.2.6
              Nov 23, 2024 17:47:46.894746065 CET44349873142.250.181.100192.168.2.6
              Nov 23, 2024 17:47:46.895921946 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.895966053 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.895997047 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.896011114 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.896050930 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.896070004 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.896898031 CET49879443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:46.896929979 CET4434987913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:46.896981955 CET49879443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:46.899226904 CET49873443192.168.2.6142.250.181.100
              Nov 23, 2024 17:47:46.899352074 CET44349873142.250.181.100192.168.2.6
              Nov 23, 2024 17:47:46.900413036 CET49879443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:46.900434017 CET4434987913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:46.903501987 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.903542995 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.903580904 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.903594971 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.903634071 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.903654099 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.909925938 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.909969091 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.909998894 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.910012007 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.910056114 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.910077095 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.916985035 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.917030096 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.917059898 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.917068005 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.917118073 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.919329882 CET44349874159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.924400091 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.924443007 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.924477100 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.924484015 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.924530029 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.931823969 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.931869984 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.931901932 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.931909084 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:46.931960106 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:46.939384937 CET49873443192.168.2.6142.250.181.100
              Nov 23, 2024 17:47:47.083841085 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.083908081 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.083956957 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.083997965 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.084039927 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.084064960 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.089915991 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.089988947 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.090024948 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.090043068 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.090086937 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.090105057 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.097256899 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.097305059 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.097373009 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.097387075 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.097418070 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.097440958 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.103806973 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.103849888 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.103884935 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.103899002 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.103936911 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.103955984 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.111247063 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.111285925 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.112252951 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.112268925 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.112490892 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.118263960 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.118307114 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.118360996 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.118367910 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.118427992 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.125560045 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.125601053 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.125631094 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.125638962 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.125700951 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.133152962 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.133220911 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.133239985 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.133246899 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.133305073 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.198884010 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.242181063 CET44349874159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.242283106 CET44349874159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.242378950 CET49874443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.283773899 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.283837080 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.283919096 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.283938885 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.284003973 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.284003973 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.291111946 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.291161060 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.291213036 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.291240931 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.291271925 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.291295052 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.298480988 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.298557043 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.298574924 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.298588037 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.298650980 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.306020021 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.306080103 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.306112051 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.306123972 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.306149960 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.306173086 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.312504053 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.312546968 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.312589884 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.312602043 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.312685013 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.312705040 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.319521904 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.319565058 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.319633961 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.319641113 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.319701910 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.327023029 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.327068090 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.327116966 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.327122927 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.327157974 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.327183962 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.334489107 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.334537029 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.334589958 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.334595919 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.334647894 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.354600906 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.360109091 CET49874443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.360184908 CET44349874159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.478095055 CET49880443192.168.2.620.198.118.190
              Nov 23, 2024 17:47:47.478210926 CET4434988020.198.118.190192.168.2.6
              Nov 23, 2024 17:47:47.478300095 CET49880443192.168.2.620.198.118.190
              Nov 23, 2024 17:47:47.479079008 CET49880443192.168.2.620.198.118.190
              Nov 23, 2024 17:47:47.479114056 CET4434988020.198.118.190192.168.2.6
              Nov 23, 2024 17:47:47.484832048 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.484889984 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.484961033 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.484978914 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.485017061 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.485044003 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.491995096 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.492023945 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.492106915 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.492121935 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.492177010 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.498559952 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.498577118 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.498667002 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.498680115 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.498739004 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.504544973 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.504578114 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.504638910 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.504651070 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.504683018 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.504705906 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.511220932 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.511253119 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.511300087 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.511326075 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.511363983 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.511363983 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.517535925 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.517582893 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.517637968 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.517649889 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.517684937 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.517709017 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.524144888 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.524189949 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.524233103 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.524239063 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.524271011 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.524293900 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.530843973 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.530884027 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.530935049 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.530941010 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.530988932 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.564959049 CET4434987513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:47.582662106 CET49875443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:47.582688093 CET4434987513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:47.583142042 CET49875443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:47.583148003 CET4434987513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:47.641016960 CET49881443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.641124010 CET44349881159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.641227961 CET49881443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.642801046 CET49881443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.642839909 CET44349881159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.686654091 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.686722994 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.686847925 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.686866045 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.686901093 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.686923027 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.692945957 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.692991018 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.693053961 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.693067074 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.693125010 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.693145990 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.699203014 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.699249983 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.699330091 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.699342966 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.699378014 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.699399948 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.705818892 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.705863953 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.705916882 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.705928087 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.705985069 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.706008911 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.711849928 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.711893082 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.711936951 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.711947918 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.711983919 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.712021112 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.718740940 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.718823910 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.718835115 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.718863010 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.718904018 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.718923092 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.724769115 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.724812984 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.724865913 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.724873066 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.724922895 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.731236935 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.731301069 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.731333017 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.731338978 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.731368065 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.731389046 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.887607098 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.887653112 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.887707949 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.887743950 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.887784004 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.887811899 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.894429922 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.894519091 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.894526005 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.894551992 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.894608021 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.900401115 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.900446892 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.900474072 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.900543928 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.900557995 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.900616884 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.907020092 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.907063961 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.907108068 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.907121897 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.907169104 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.907191992 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.913652897 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.913697004 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.913750887 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.913765907 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.913821936 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.913821936 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.919872046 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.919933081 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.919954062 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.919960976 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.920022964 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.925801992 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.925846100 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.925880909 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.925887108 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.925946951 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.932538986 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.932583094 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.932624102 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.932631016 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.932687998 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:47.935261965 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:47.935398102 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.001141071 CET4434987513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:48.004415989 CET4434987513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:48.004489899 CET49875443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:48.004544973 CET49875443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:48.004565001 CET4434987513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:48.004578114 CET49875443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:48.004585028 CET4434987513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:48.007868052 CET49882443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:48.007941008 CET4434988213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:48.008246899 CET49882443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:48.008246899 CET49882443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:48.008311033 CET4434988213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:48.091958046 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.092016935 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.092202902 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.092202902 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.092228889 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.092297077 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.097649097 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.097700119 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.097743034 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.097757101 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.097784996 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.097805023 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.104264021 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.104310036 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.104362011 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.104373932 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.104402065 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.104443073 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.111016989 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.111063004 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.111382008 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.111396074 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.111452103 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.116942883 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.117003918 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.117050886 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.117063046 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.117096901 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.117117882 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.123163939 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.123210907 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.123260021 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.123267889 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.123301029 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.123332024 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.130060911 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.130110025 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.130177975 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.130186081 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.130225897 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.130238056 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.136509895 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.136581898 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.136612892 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.136619091 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.136663914 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.136673927 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.292865992 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.292929888 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.293015957 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.293028116 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.293040991 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.293077946 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.298741102 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.298804998 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.298818111 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.298824072 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.298866987 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.305566072 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.305605888 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.305640936 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.305646896 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.305664062 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.305687904 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.312150002 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.312191010 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.312222004 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.312227964 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.312254906 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.312263012 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.318619967 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.318679094 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.318717957 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.318723917 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.318761110 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.318772078 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.325057983 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.325099945 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.325133085 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.325139999 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.325169086 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.325181007 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.330872059 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.330914974 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.330960989 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.330965996 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.330997944 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.331017971 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.337548971 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.337589979 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.337620974 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.337626934 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.337652922 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.337666035 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.493489981 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.493529081 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.493782043 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.493782043 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.493815899 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.493864059 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.500102043 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.500164032 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.500174046 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.500189066 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.500216007 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.500236034 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.500242949 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.506983995 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.507011890 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.507069111 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.507083893 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.507112026 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.513513088 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.513531923 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.513611078 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.513622999 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.520683050 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.520708084 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.520761967 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.520781994 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.520809889 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.526473999 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.526493073 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.526561022 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.526576042 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.532418013 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.532455921 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.532493114 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.532509089 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.532526016 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.539047003 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.539068937 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.539141893 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.539160967 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.553172112 CET4434987613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:48.553852081 CET49876443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:48.553884983 CET4434987613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:48.554337025 CET49876443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:48.554343939 CET4434987613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:48.593194962 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.651773930 CET4434987813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:48.652569056 CET49878443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:48.652636051 CET4434987813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:48.652957916 CET49878443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:48.652972937 CET4434987813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:48.713557005 CET4434987713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:48.714287996 CET49877443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:48.714318991 CET4434987713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:48.714658022 CET49877443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:48.714663982 CET4434987713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:48.714879036 CET4434987913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:48.715116978 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.715127945 CET49879443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:48.715128899 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.715137959 CET4434987913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:48.715198040 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.715212107 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.715228081 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.715270042 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.715447903 CET49879443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:48.715452909 CET4434987913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:48.721153975 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.721190929 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.721235037 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.721249104 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.721280098 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.721299887 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.727911949 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.727972984 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.727989912 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.727999926 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.728025913 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.728046894 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.734285116 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.734309912 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.734390020 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.734421015 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.734468937 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.740888119 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.740911961 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.740981102 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.740991116 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.741035938 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.746845961 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.746870041 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.746913910 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.746922016 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.746949911 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.746962070 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.753489971 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.753515959 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.753616095 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.753633976 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.753690958 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.760072947 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.760099888 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.760143042 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.760157108 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.760190010 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.760221004 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.916302919 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.916328907 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.916439056 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.916465044 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.916506052 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.922736883 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.922758102 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.922832966 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.922842979 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.922879934 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.928580046 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.928601027 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.928670883 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.928678036 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.928711891 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.935343981 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.935365915 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.935445070 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.935452938 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.935497999 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.941584110 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.941603899 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.941673994 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.941682100 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.941725016 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.945532084 CET44349881159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.945755959 CET49881443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.945832968 CET44349881159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.946185112 CET44349881159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.946567059 CET49881443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.946640968 CET44349881159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.946713924 CET49881443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.948230028 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.948251963 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.948286057 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.948293924 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.948326111 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.948340893 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.954915047 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.954938889 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.955008030 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.955015898 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.955050945 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.960828066 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.960848093 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.960905075 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.960912943 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:48.960949898 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:48.987335920 CET44349881159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:49.016587973 CET4434987613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:49.019917965 CET4434987613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:49.019984961 CET4434987613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:49.020014048 CET49876443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:49.020082951 CET49876443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:49.020133018 CET49876443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:49.020133018 CET49876443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:49.020179987 CET4434987613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:49.020207882 CET4434987613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:49.023099899 CET49883443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:49.023148060 CET4434988313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:49.023227930 CET49883443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:49.023374081 CET49883443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:49.023385048 CET4434988313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:49.092614889 CET4434987813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:49.096123934 CET4434987813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:49.096227884 CET49878443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:49.096252918 CET4434987813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:49.096275091 CET4434987813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:49.096322060 CET49878443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:49.099828959 CET49878443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:49.099847078 CET4434987813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:49.099860907 CET49878443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:49.099868059 CET4434987813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:49.104317904 CET49884443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:49.104350090 CET4434988413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:49.104422092 CET49884443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:49.104583979 CET49884443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:49.104597092 CET4434988413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:49.119353056 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:49.119381905 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:49.119471073 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:49.119503975 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:49.119658947 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:49.125890970 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:49.125936031 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:49.126005888 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:49.126015902 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:49.126055002 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:49.132720947 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:49.132741928 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:49.132816076 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:49.132824898 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:49.132863045 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:49.138501883 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:49.138524055 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:49.138592958 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:49.138601065 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:49.138648033 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:49.145585060 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:49.145606995 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:49.145653963 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:49.145662069 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:49.145683050 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:49.145701885 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:49.151437998 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:49.151460886 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:49.151531935 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:49.151547909 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:49.151573896 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:49.151593924 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:49.157273054 CET4434987713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:49.158149958 CET4434987913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:49.158246994 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:49.158271074 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:49.158322096 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:49.158329964 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:49.158361912 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:49.158377886 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:49.160978079 CET4434987713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:49.161039114 CET49877443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:49.161863089 CET4434987913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:49.161904097 CET49879443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:49.164787054 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:49.164809942 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:49.164865017 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:49.164876938 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:49.164916992 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:49.247778893 CET49877443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:49.247780085 CET49877443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:49.247817039 CET4434987713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:49.247833014 CET4434987713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:49.320770025 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:49.320800066 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:49.321062088 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:49.321094990 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:49.321136951 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:49.327337980 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:49.327363014 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:49.327450991 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:49.327472925 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:49.327517033 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:49.333218098 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:49.333245039 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:49.333319902 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:49.333337069 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:49.333374023 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:49.339910030 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:49.339936972 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:49.339992046 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:49.340008020 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:49.340033054 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:49.340049028 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:49.346127033 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:49.346148968 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:49.346209049 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:49.346220970 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:49.346246958 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:49.346262932 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:49.352781057 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:49.352803946 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:49.352894068 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:49.352926970 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:49.352969885 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:49.359474897 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:49.359494925 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:49.359568119 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:49.359576941 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:49.359616041 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:49.360697985 CET49879443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:49.360743046 CET4434987913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:49.360759020 CET49879443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:49.360765934 CET4434987913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:49.365397930 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:49.365453959 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:49.365485907 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:49.365500927 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:49.365534067 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:49.365555048 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:49.376226902 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:49.409766912 CET49885443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:49.409817934 CET4434988513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:49.409938097 CET49885443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:49.419504881 CET49886443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:49.419543028 CET4434988613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:49.419606924 CET49886443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:49.419708967 CET49885443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:49.419723034 CET4434988513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:49.425425053 CET49886443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:49.425441027 CET4434988613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:49.522445917 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:49.522480011 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:49.522556067 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:49.522607088 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:49.522636890 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:49.522680044 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:49.528912067 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:49.528934956 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:49.529001951 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:49.529021978 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:49.529083967 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:49.534826994 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:49.534847975 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:49.534913063 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:49.534928083 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:49.534986019 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:49.541527987 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:49.541549921 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:49.541618109 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:49.541631937 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:49.541686058 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:49.547972918 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:49.548003912 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:49.548060894 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:49.548074007 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:49.548103094 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:49.548135042 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:49.549643040 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:49.549724102 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:49.549736977 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:49.549762011 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:49.549793005 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:49.549818993 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:49.549999952 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:49.550035954 CET44349822159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:49.550059080 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:49.550095081 CET49822443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:49.611255884 CET44349881159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:49.611309052 CET44349881159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:49.611367941 CET44349881159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:49.611525059 CET49881443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:49.611525059 CET49881443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:49.611577988 CET44349881159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:49.611643076 CET49881443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:49.665024042 CET44349881159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:49.665074110 CET44349881159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:49.665154934 CET49881443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:49.665195942 CET44349881159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:49.665330887 CET49881443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:49.665330887 CET49881443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:49.763984919 CET4434988020.198.118.190192.168.2.6
              Nov 23, 2024 17:47:49.764210939 CET49880443192.168.2.620.198.118.190
              Nov 23, 2024 17:47:49.765795946 CET49880443192.168.2.620.198.118.190
              Nov 23, 2024 17:47:49.765818119 CET4434988020.198.118.190192.168.2.6
              Nov 23, 2024 17:47:49.766218901 CET4434988020.198.118.190192.168.2.6
              Nov 23, 2024 17:47:49.768735886 CET49880443192.168.2.620.198.118.190
              Nov 23, 2024 17:47:49.768790960 CET49880443192.168.2.620.198.118.190
              Nov 23, 2024 17:47:49.768802881 CET4434988020.198.118.190192.168.2.6
              Nov 23, 2024 17:47:49.768910885 CET49880443192.168.2.620.198.118.190
              Nov 23, 2024 17:47:49.815326929 CET4434988020.198.118.190192.168.2.6
              Nov 23, 2024 17:47:49.824632883 CET44349881159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:49.824656963 CET44349881159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:49.824745893 CET49881443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:49.824811935 CET44349881159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:49.824858904 CET49881443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:49.824858904 CET49881443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:49.829418898 CET4434988213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:49.865592957 CET44349881159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:49.865648031 CET44349881159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:49.865705013 CET49881443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:49.865747929 CET44349881159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:49.865818977 CET44349881159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:49.865873098 CET49881443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:49.868971109 CET49881443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:49.874567032 CET49882443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:49.880614996 CET49882443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:49.880642891 CET4434988213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:49.881072044 CET49882443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:49.881084919 CET4434988213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:49.881957054 CET49881443192.168.2.6159.203.54.99
              Nov 23, 2024 17:47:49.882005930 CET44349881159.203.54.99192.168.2.6
              Nov 23, 2024 17:47:50.281378984 CET4434988213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:50.284924030 CET4434988213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:50.285002947 CET4434988213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:50.285147905 CET49882443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:50.285149097 CET49882443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:50.285149097 CET49882443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:50.285250902 CET49882443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:50.285290956 CET4434988213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:50.288266897 CET49887443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:50.288304090 CET4434988713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:50.288400888 CET49887443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:50.288594007 CET49887443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:50.288609028 CET4434988713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:50.448606968 CET4434988020.198.118.190192.168.2.6
              Nov 23, 2024 17:47:50.448698997 CET4434988020.198.118.190192.168.2.6
              Nov 23, 2024 17:47:50.448867083 CET49880443192.168.2.620.198.118.190
              Nov 23, 2024 17:47:50.448939085 CET49880443192.168.2.620.198.118.190
              Nov 23, 2024 17:47:50.448959112 CET4434988020.198.118.190192.168.2.6
              Nov 23, 2024 17:47:50.809470892 CET4434988313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:50.810101986 CET49883443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:50.810131073 CET4434988313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:50.810601950 CET49883443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:50.810609102 CET4434988313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:50.955487013 CET4434988413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:50.956113100 CET49884443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:50.956156969 CET4434988413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:50.956602097 CET49884443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:50.956609011 CET4434988413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:51.169879913 CET4434988613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:51.170546055 CET49886443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:51.170624971 CET4434988613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:51.170936108 CET49886443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:51.170949936 CET4434988613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:51.278820992 CET4434988313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:51.279400110 CET4434988313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:51.279594898 CET49883443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:51.279594898 CET49883443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:51.279594898 CET49883443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:51.282378912 CET49888443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:51.282471895 CET4434988813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:51.282563925 CET49888443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:51.282823086 CET49888443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:51.282856941 CET4434988813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:51.322663069 CET4434988513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:51.323257923 CET49885443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:51.323283911 CET4434988513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:51.323684931 CET49885443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:51.323688984 CET4434988513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:51.453351021 CET4434988413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:51.453526020 CET4434988413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:51.453617096 CET49884443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:51.453705072 CET49884443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:51.453767061 CET4434988413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:51.453811884 CET49884443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:51.453829050 CET4434988413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:51.456367016 CET49889443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:51.456406116 CET4434988913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:51.456485987 CET49889443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:51.456598997 CET49889443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:51.456609964 CET4434988913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:51.579767942 CET49883443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:51.579840899 CET4434988313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:51.642771959 CET4434988613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:51.646059990 CET4434988613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:51.646123886 CET4434988613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:51.646260977 CET49886443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:51.646261930 CET49886443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:51.646261930 CET49886443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:51.646261930 CET49886443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:51.648920059 CET49890443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:51.649012089 CET4434989013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:51.649102926 CET49890443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:51.649244070 CET49890443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:51.649280071 CET4434989013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:51.826086998 CET4434988513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:51.829261065 CET4434988513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:51.829437017 CET49885443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:51.832454920 CET49885443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:51.832474947 CET4434988513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:51.832484961 CET49885443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:51.832490921 CET4434988513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:51.862786055 CET49891443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:51.862831116 CET4434989113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:51.862993002 CET49891443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:51.863132954 CET49891443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:51.863147974 CET4434989113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:51.954727888 CET49886443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:51.954761982 CET4434988613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:52.210968018 CET4434988713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:52.211540937 CET49887443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:52.211576939 CET4434988713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:52.212238073 CET49887443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:52.212244987 CET4434988713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:52.657186985 CET4434988713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:52.660259962 CET4434988713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:52.660439968 CET49887443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:52.660439968 CET49887443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:52.660439968 CET49887443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:52.663265944 CET49892443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:52.663371086 CET4434989213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:52.663521051 CET49892443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:52.663713932 CET49892443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:52.663755894 CET4434989213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:52.969769955 CET49887443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:52.969804049 CET4434988713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:53.122689962 CET4434988813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:53.123580933 CET49888443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:53.123642921 CET4434988813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:53.123739004 CET49888443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:53.123753071 CET4434988813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:53.252737045 CET4434988913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:53.253201008 CET49889443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:53.253217936 CET4434988913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:53.253696918 CET49889443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:53.253701925 CET4434988913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:53.501832008 CET4434989013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:53.502376080 CET49890443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:53.502440929 CET4434989013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:53.502844095 CET49890443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:53.502859116 CET4434989013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:53.569423914 CET4434988813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:53.572565079 CET4434988813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:53.572674990 CET4434988813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:53.572767019 CET49888443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:53.572767973 CET49888443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:53.572841883 CET49888443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:53.572841883 CET49888443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:53.572879076 CET4434988813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:53.572905064 CET4434988813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:53.575680017 CET49893443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:53.575772047 CET4434989313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:53.575855017 CET49893443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:53.575977087 CET49893443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:53.576009035 CET4434989313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:53.613434076 CET4434989113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:53.613966942 CET49891443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:53.613987923 CET4434989113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:53.614240885 CET49891443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:53.614248037 CET4434989113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:53.710084915 CET4434988913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:53.710257053 CET4434988913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:53.710450888 CET49889443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:53.710526943 CET49889443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:53.710542917 CET4434988913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:53.710556984 CET49889443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:53.710562944 CET4434988913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:53.713035107 CET49894443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:53.713128090 CET4434989413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:53.713236094 CET49894443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:53.713346958 CET49894443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:53.713387012 CET4434989413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:53.959002972 CET4434989013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:53.962133884 CET4434989013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:53.962306976 CET49890443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:53.962306976 CET49890443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:53.962306976 CET49890443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:53.965017080 CET49895443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:53.965053082 CET4434989513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:53.965127945 CET49895443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:53.965276957 CET49895443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:53.965289116 CET4434989513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:54.048655987 CET4434989113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:54.052447081 CET4434989113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:54.052505970 CET49891443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:54.052536011 CET49891443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:54.052551031 CET4434989113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:54.052558899 CET49891443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:54.052562952 CET4434989113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:54.055064917 CET49896443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:54.055139065 CET4434989613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:54.055246115 CET49896443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:54.055412054 CET49896443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:54.055444002 CET4434989613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:54.267154932 CET49890443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:54.267185926 CET4434989013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:54.454699993 CET4434989213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:54.455972910 CET49892443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:54.456039906 CET4434989213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:54.456541061 CET49892443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:54.456556082 CET4434989213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:54.914124012 CET4434989213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:54.917145967 CET4434989213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:54.917202950 CET4434989213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:54.917356014 CET49892443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:54.917356014 CET49892443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:54.917356014 CET49892443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:54.917356014 CET49892443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:54.920382023 CET49897443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:54.920433998 CET4434989713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:54.920500994 CET49897443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:54.920650959 CET49897443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:54.920664072 CET4434989713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:55.220336914 CET49892443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:55.220418930 CET4434989213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:55.329813957 CET4434989313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:55.330646992 CET49893443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:55.330717087 CET4434989313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:55.331176043 CET49893443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:55.331192970 CET4434989313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:55.507128000 CET4434989413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:55.507736921 CET49894443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:55.507774115 CET4434989413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:55.508095980 CET49894443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:55.508104086 CET4434989413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:55.764018059 CET4434989513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:55.764699936 CET49895443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:55.764729977 CET4434989513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:55.765039921 CET49895443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:55.765045881 CET4434989513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:55.776546955 CET4434989313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:55.779546022 CET4434989313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:55.779753923 CET49893443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:55.779753923 CET49893443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:55.779753923 CET49893443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:55.782622099 CET49898443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:55.782675028 CET4434989813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:55.782830000 CET49898443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:55.783124924 CET49898443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:55.783143997 CET4434989813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:55.913758039 CET4434989613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:55.914460897 CET49896443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:55.914556026 CET4434989613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:55.914946079 CET49896443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:55.914959908 CET4434989613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:55.963634014 CET4434989413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:55.967067957 CET4434989413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:55.967127085 CET49894443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:55.967165947 CET4434989413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:55.967206955 CET4434989413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:55.967272043 CET49894443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:55.967299938 CET4434989413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:55.967328072 CET49894443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:55.967328072 CET49894443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:55.967339039 CET4434989413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:55.967350006 CET4434989413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:55.970385075 CET49899443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:55.970427036 CET4434989913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:55.970493078 CET49899443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:55.970629930 CET49899443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:55.970644951 CET4434989913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:56.079652071 CET49893443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:56.079689026 CET4434989313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:56.255812883 CET4434989513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:56.258929014 CET4434989513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:56.259004116 CET49895443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:56.259085894 CET49895443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:56.259085894 CET49895443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:56.259134054 CET4434989513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:56.259160995 CET4434989513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:56.262092113 CET49900443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:56.262146950 CET4434990013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:56.262206078 CET49900443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:56.262392044 CET49900443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:56.262408972 CET4434990013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:56.371475935 CET4434989613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:56.374952078 CET4434989613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:56.375037909 CET49896443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:56.375086069 CET49896443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:56.375108957 CET4434989613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:56.375125885 CET49896443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:56.375133991 CET4434989613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:56.377954960 CET49901443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:56.377988100 CET4434990113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:56.378062963 CET49901443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:56.378202915 CET49901443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:56.378216028 CET4434990113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:56.559824944 CET44349873142.250.181.100192.168.2.6
              Nov 23, 2024 17:47:56.559943914 CET44349873142.250.181.100192.168.2.6
              Nov 23, 2024 17:47:56.560040951 CET49873443192.168.2.6142.250.181.100
              Nov 23, 2024 17:47:56.681166887 CET4434989713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:56.681756020 CET49897443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:56.681783915 CET4434989713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:56.682207108 CET49897443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:56.682213068 CET4434989713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:57.097445965 CET49873443192.168.2.6142.250.181.100
              Nov 23, 2024 17:47:57.097484112 CET44349873142.250.181.100192.168.2.6
              Nov 23, 2024 17:47:57.115571022 CET4434989713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:57.118630886 CET4434989713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:57.118824005 CET49897443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:57.118824005 CET49897443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:57.118824005 CET49897443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:57.121592999 CET49902443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:57.121651888 CET4434990213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:57.121726990 CET49902443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:57.121891975 CET49902443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:57.121910095 CET4434990213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:57.423396111 CET49897443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:57.423425913 CET4434989713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:57.589956045 CET4434989813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:57.590729952 CET49898443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:57.590799093 CET4434989813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:57.591288090 CET49898443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:57.591306925 CET4434989813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:57.762044907 CET4434989913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:57.762671947 CET49899443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:57.762753010 CET4434989913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:57.763129950 CET49899443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:57.763137102 CET4434989913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:58.035754919 CET4434989813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:58.039182901 CET4434989813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:58.039398909 CET49898443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:58.039630890 CET49898443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:58.039663076 CET4434989813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:58.039695978 CET49898443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:58.039704084 CET4434989813.107.246.63192.168.2.6
              Nov 23, 2024 17:47:58.043190002 CET49903443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:58.043231010 CET4434990313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:58.043308973 CET49903443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:58.043505907 CET49903443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:58.043521881 CET4434990313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:58.213377953 CET4434989913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:58.216578007 CET4434989913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:58.216655016 CET49899443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:58.216703892 CET49899443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:58.216728926 CET4434989913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:58.216739893 CET49899443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:58.216746092 CET4434989913.107.246.63192.168.2.6
              Nov 23, 2024 17:47:58.219515085 CET49904443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:58.219541073 CET4434990413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:58.219607115 CET49904443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:58.219753981 CET49904443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:58.219763994 CET4434990413.107.246.63192.168.2.6
              Nov 23, 2024 17:47:58.220145941 CET4434990013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:58.220624924 CET49900443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:58.220664978 CET4434990013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:58.221024990 CET49900443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:58.221031904 CET4434990013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:58.288314104 CET4434990113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:58.288822889 CET49901443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:58.288851976 CET4434990113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:58.289298058 CET49901443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:58.289303064 CET4434990113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:58.663990021 CET4434990013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:58.666964054 CET4434990013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:58.667081118 CET49900443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:58.667157888 CET49900443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:58.667177916 CET4434990013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:58.667188883 CET49900443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:58.667195082 CET4434990013.107.246.63192.168.2.6
              Nov 23, 2024 17:47:58.670059919 CET49905443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:58.670125961 CET4434990513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:58.670198917 CET49905443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:58.670345068 CET49905443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:58.670367002 CET4434990513.107.246.63192.168.2.6
              Nov 23, 2024 17:47:58.740797997 CET4434990113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:58.744955063 CET4434990113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:58.745044947 CET49901443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:58.745076895 CET49901443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:58.745100021 CET4434990113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:58.745115995 CET49901443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:58.745121002 CET4434990113.107.246.63192.168.2.6
              Nov 23, 2024 17:47:58.748065948 CET49906443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:58.748112917 CET4434990613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:58.748199940 CET49906443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:58.748368025 CET49906443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:58.748377085 CET4434990613.107.246.63192.168.2.6
              Nov 23, 2024 17:47:58.899913073 CET4434990213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:58.900561094 CET49902443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:58.900584936 CET4434990213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:58.900974989 CET49902443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:58.900979996 CET4434990213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:59.353667974 CET4434990213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:59.353701115 CET4434990213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:59.353749037 CET4434990213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:59.353897095 CET49902443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:59.353959084 CET49902443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:59.354242086 CET49902443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:59.354262114 CET4434990213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:59.354278088 CET49902443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:59.354283094 CET4434990213.107.246.63192.168.2.6
              Nov 23, 2024 17:47:59.357327938 CET49907443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:59.357417107 CET4434990713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:59.357533932 CET49907443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:59.357703924 CET49907443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:59.357741117 CET4434990713.107.246.63192.168.2.6
              Nov 23, 2024 17:47:59.900542021 CET4434990313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:59.901123047 CET49903443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:59.901156902 CET4434990313.107.246.63192.168.2.6
              Nov 23, 2024 17:47:59.901575089 CET49903443192.168.2.613.107.246.63
              Nov 23, 2024 17:47:59.901580095 CET4434990313.107.246.63192.168.2.6
              Nov 23, 2024 17:48:00.167304039 CET4434990413.107.246.63192.168.2.6
              Nov 23, 2024 17:48:00.168078899 CET49904443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:00.168109894 CET4434990413.107.246.63192.168.2.6
              Nov 23, 2024 17:48:00.168529987 CET49904443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:00.168535948 CET4434990413.107.246.63192.168.2.6
              Nov 23, 2024 17:48:00.391690016 CET4434990313.107.246.63192.168.2.6
              Nov 23, 2024 17:48:00.394612074 CET4434990313.107.246.63192.168.2.6
              Nov 23, 2024 17:48:00.394752026 CET49903443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:00.394829035 CET49903443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:00.394856930 CET4434990313.107.246.63192.168.2.6
              Nov 23, 2024 17:48:00.394872904 CET49903443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:00.394877911 CET4434990313.107.246.63192.168.2.6
              Nov 23, 2024 17:48:00.397809982 CET49908443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:00.397835016 CET4434990813.107.246.63192.168.2.6
              Nov 23, 2024 17:48:00.397922039 CET49908443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:00.398075104 CET49908443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:00.398086071 CET4434990813.107.246.63192.168.2.6
              Nov 23, 2024 17:48:00.519939899 CET4434990513.107.246.63192.168.2.6
              Nov 23, 2024 17:48:00.520591974 CET49905443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:00.520649910 CET4434990513.107.246.63192.168.2.6
              Nov 23, 2024 17:48:00.521039963 CET49905443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:00.521047115 CET4434990513.107.246.63192.168.2.6
              Nov 23, 2024 17:48:00.620182037 CET4434990413.107.246.63192.168.2.6
              Nov 23, 2024 17:48:00.620291948 CET4434990413.107.246.63192.168.2.6
              Nov 23, 2024 17:48:00.620379925 CET49904443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:00.620651960 CET49904443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:00.620676994 CET4434990413.107.246.63192.168.2.6
              Nov 23, 2024 17:48:00.620692015 CET49904443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:00.620697021 CET4434990413.107.246.63192.168.2.6
              Nov 23, 2024 17:48:00.623900890 CET49909443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:00.623950958 CET4434990913.107.246.63192.168.2.6
              Nov 23, 2024 17:48:00.624053955 CET49909443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:00.624226093 CET49909443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:00.624237061 CET4434990913.107.246.63192.168.2.6
              Nov 23, 2024 17:48:00.638540983 CET4434990613.107.246.63192.168.2.6
              Nov 23, 2024 17:48:00.638991117 CET49906443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:00.639008999 CET4434990613.107.246.63192.168.2.6
              Nov 23, 2024 17:48:00.639452934 CET49906443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:00.639457941 CET4434990613.107.246.63192.168.2.6
              Nov 23, 2024 17:48:00.963679075 CET4434990513.107.246.63192.168.2.6
              Nov 23, 2024 17:48:00.966964960 CET4434990513.107.246.63192.168.2.6
              Nov 23, 2024 17:48:00.967056036 CET49905443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:00.967161894 CET49905443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:00.967202902 CET4434990513.107.246.63192.168.2.6
              Nov 23, 2024 17:48:00.967238903 CET49905443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:00.967255116 CET4434990513.107.246.63192.168.2.6
              Nov 23, 2024 17:48:00.970088005 CET49910443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:00.970125914 CET4434991013.107.246.63192.168.2.6
              Nov 23, 2024 17:48:00.970206976 CET49910443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:00.970408916 CET49910443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:00.970419884 CET4434991013.107.246.63192.168.2.6
              Nov 23, 2024 17:48:01.089646101 CET4434990613.107.246.63192.168.2.6
              Nov 23, 2024 17:48:01.089673042 CET4434990613.107.246.63192.168.2.6
              Nov 23, 2024 17:48:01.089823961 CET49906443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:01.089862108 CET4434990613.107.246.63192.168.2.6
              Nov 23, 2024 17:48:01.090223074 CET49906443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:01.090230942 CET4434990613.107.246.63192.168.2.6
              Nov 23, 2024 17:48:01.090250969 CET49906443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:01.090384960 CET4434990613.107.246.63192.168.2.6
              Nov 23, 2024 17:48:01.090416908 CET4434990613.107.246.63192.168.2.6
              Nov 23, 2024 17:48:01.090460062 CET49906443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:01.093836069 CET49911443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:01.093858004 CET4434991113.107.246.63192.168.2.6
              Nov 23, 2024 17:48:01.093943119 CET49911443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:01.094134092 CET49911443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:01.094141006 CET4434991113.107.246.63192.168.2.6
              Nov 23, 2024 17:48:01.229160070 CET4434990713.107.246.63192.168.2.6
              Nov 23, 2024 17:48:01.230134010 CET49907443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:01.230169058 CET4434990713.107.246.63192.168.2.6
              Nov 23, 2024 17:48:01.230571032 CET49907443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:01.230578899 CET4434990713.107.246.63192.168.2.6
              Nov 23, 2024 17:48:01.663952112 CET4434990713.107.246.63192.168.2.6
              Nov 23, 2024 17:48:01.673497915 CET4434990713.107.246.63192.168.2.6
              Nov 23, 2024 17:48:01.673580885 CET4434990713.107.246.63192.168.2.6
              Nov 23, 2024 17:48:01.673599958 CET49907443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:01.673664093 CET49907443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:01.673996925 CET49907443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:01.674046040 CET4434990713.107.246.63192.168.2.6
              Nov 23, 2024 17:48:01.674076080 CET49907443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:01.674092054 CET4434990713.107.246.63192.168.2.6
              Nov 23, 2024 17:48:01.678175926 CET49912443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:01.678220034 CET4434991213.107.246.63192.168.2.6
              Nov 23, 2024 17:48:01.678298950 CET49912443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:01.678456068 CET49912443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:01.678464890 CET4434991213.107.246.63192.168.2.6
              Nov 23, 2024 17:48:02.181245089 CET4434990813.107.246.63192.168.2.6
              Nov 23, 2024 17:48:02.181768894 CET49908443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:02.181794882 CET4434990813.107.246.63192.168.2.6
              Nov 23, 2024 17:48:02.182220936 CET49908443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:02.182225943 CET4434990813.107.246.63192.168.2.6
              Nov 23, 2024 17:48:02.498835087 CET4434990913.107.246.63192.168.2.6
              Nov 23, 2024 17:48:02.499408007 CET49909443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:02.499440908 CET4434990913.107.246.63192.168.2.6
              Nov 23, 2024 17:48:02.499839067 CET49909443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:02.499845028 CET4434990913.107.246.63192.168.2.6
              Nov 23, 2024 17:48:02.626553059 CET4434990813.107.246.63192.168.2.6
              Nov 23, 2024 17:48:02.630944014 CET4434990813.107.246.63192.168.2.6
              Nov 23, 2024 17:48:02.631028891 CET4434990813.107.246.63192.168.2.6
              Nov 23, 2024 17:48:02.631032944 CET49908443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:02.631078005 CET49908443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:02.631136894 CET49908443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:02.631153107 CET4434990813.107.246.63192.168.2.6
              Nov 23, 2024 17:48:02.631167889 CET49908443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:02.631172895 CET4434990813.107.246.63192.168.2.6
              Nov 23, 2024 17:48:02.634147882 CET49913443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:02.634251118 CET4434991313.107.246.63192.168.2.6
              Nov 23, 2024 17:48:02.634341002 CET49913443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:02.634469986 CET49913443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:02.634501934 CET4434991313.107.246.63192.168.2.6
              Nov 23, 2024 17:48:02.763114929 CET4434991013.107.246.63192.168.2.6
              Nov 23, 2024 17:48:02.763704062 CET49910443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:02.763720989 CET4434991013.107.246.63192.168.2.6
              Nov 23, 2024 17:48:02.764161110 CET49910443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:02.764167070 CET4434991013.107.246.63192.168.2.6
              Nov 23, 2024 17:48:02.945133924 CET4434991113.107.246.63192.168.2.6
              Nov 23, 2024 17:48:02.945727110 CET49911443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:02.945741892 CET4434991113.107.246.63192.168.2.6
              Nov 23, 2024 17:48:02.946203947 CET49911443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:02.946208954 CET4434991113.107.246.63192.168.2.6
              Nov 23, 2024 17:48:02.952677965 CET4434990913.107.246.63192.168.2.6
              Nov 23, 2024 17:48:02.955733061 CET4434990913.107.246.63192.168.2.6
              Nov 23, 2024 17:48:02.955801010 CET49909443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:02.955881119 CET49909443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:02.955898046 CET4434990913.107.246.63192.168.2.6
              Nov 23, 2024 17:48:02.955914021 CET49909443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:02.955919027 CET4434990913.107.246.63192.168.2.6
              Nov 23, 2024 17:48:02.958609104 CET49914443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:02.958647013 CET4434991413.107.246.63192.168.2.6
              Nov 23, 2024 17:48:02.958801031 CET49914443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:02.958925009 CET49914443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:02.958935022 CET4434991413.107.246.63192.168.2.6
              Nov 23, 2024 17:48:03.210625887 CET4434991013.107.246.63192.168.2.6
              Nov 23, 2024 17:48:03.214263916 CET4434991013.107.246.63192.168.2.6
              Nov 23, 2024 17:48:03.214323044 CET49910443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:03.214330912 CET4434991013.107.246.63192.168.2.6
              Nov 23, 2024 17:48:03.214551926 CET49910443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:03.214617014 CET49910443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:03.214639902 CET4434991013.107.246.63192.168.2.6
              Nov 23, 2024 17:48:03.214653969 CET49910443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:03.214662075 CET4434991013.107.246.63192.168.2.6
              Nov 23, 2024 17:48:03.217874050 CET49915443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:03.217969894 CET4434991513.107.246.63192.168.2.6
              Nov 23, 2024 17:48:03.218111992 CET49915443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:03.218275070 CET49915443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:03.218303919 CET4434991513.107.246.63192.168.2.6
              Nov 23, 2024 17:48:03.457077026 CET4434991113.107.246.63192.168.2.6
              Nov 23, 2024 17:48:03.460206985 CET4434991113.107.246.63192.168.2.6
              Nov 23, 2024 17:48:03.460266113 CET49911443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:03.460306883 CET49911443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:03.460319042 CET4434991113.107.246.63192.168.2.6
              Nov 23, 2024 17:48:03.460330963 CET49911443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:03.460335016 CET4434991113.107.246.63192.168.2.6
              Nov 23, 2024 17:48:03.463499069 CET49916443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:03.463612080 CET4434991613.107.246.63192.168.2.6
              Nov 23, 2024 17:48:03.463782072 CET49916443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:03.463943005 CET49916443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:03.463973999 CET4434991613.107.246.63192.168.2.6
              Nov 23, 2024 17:48:03.472138882 CET4434991213.107.246.63192.168.2.6
              Nov 23, 2024 17:48:03.473558903 CET49912443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:03.473572016 CET4434991213.107.246.63192.168.2.6
              Nov 23, 2024 17:48:03.474495888 CET49912443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:03.474504948 CET4434991213.107.246.63192.168.2.6
              Nov 23, 2024 17:48:03.917546988 CET4434991213.107.246.63192.168.2.6
              Nov 23, 2024 17:48:03.917623997 CET4434991213.107.246.63192.168.2.6
              Nov 23, 2024 17:48:03.917886972 CET49912443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:03.917903900 CET4434991213.107.246.63192.168.2.6
              Nov 23, 2024 17:48:03.918035984 CET49912443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:03.918035984 CET49912443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:03.918042898 CET4434991213.107.246.63192.168.2.6
              Nov 23, 2024 17:48:03.918421984 CET4434991213.107.246.63192.168.2.6
              Nov 23, 2024 17:48:03.918504000 CET4434991213.107.246.63192.168.2.6
              Nov 23, 2024 17:48:03.920763016 CET49917443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:03.920795918 CET49912443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:03.920825958 CET4434991713.107.246.63192.168.2.6
              Nov 23, 2024 17:48:03.920888901 CET49917443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:03.921019077 CET49917443192.168.2.613.107.246.63
              Nov 23, 2024 17:48:03.921031952 CET4434991713.107.246.63192.168.2.6
              TimestampSource PortDest PortSource IPDest IP
              Nov 23, 2024 17:46:41.030039072 CET53564401.1.1.1192.168.2.6
              Nov 23, 2024 17:46:41.071772099 CET53527001.1.1.1192.168.2.6
              Nov 23, 2024 17:46:42.746718884 CET5666853192.168.2.61.1.1.1
              Nov 23, 2024 17:46:42.747138023 CET6376753192.168.2.61.1.1.1
              Nov 23, 2024 17:46:43.175710917 CET53637671.1.1.1192.168.2.6
              Nov 23, 2024 17:46:43.176623106 CET53566681.1.1.1192.168.2.6
              Nov 23, 2024 17:46:43.790311098 CET53619721.1.1.1192.168.2.6
              Nov 23, 2024 17:46:44.542210102 CET5784553192.168.2.61.1.1.1
              Nov 23, 2024 17:46:44.542346001 CET5803253192.168.2.61.1.1.1
              Nov 23, 2024 17:46:44.682213068 CET53580321.1.1.1192.168.2.6
              Nov 23, 2024 17:46:44.683545113 CET53578451.1.1.1192.168.2.6
              Nov 23, 2024 17:46:45.034370899 CET5910053192.168.2.61.1.1.1
              Nov 23, 2024 17:46:45.034853935 CET6131153192.168.2.61.1.1.1
              Nov 23, 2024 17:46:45.177369118 CET53591001.1.1.1192.168.2.6
              Nov 23, 2024 17:46:45.178363085 CET53613111.1.1.1192.168.2.6
              Nov 23, 2024 17:46:56.313849926 CET6223653192.168.2.61.1.1.1
              Nov 23, 2024 17:46:56.314837933 CET6483153192.168.2.61.1.1.1
              Nov 23, 2024 17:46:56.452337027 CET53648311.1.1.1192.168.2.6
              Nov 23, 2024 17:46:56.456310034 CET53622361.1.1.1192.168.2.6
              Nov 23, 2024 17:47:00.743555069 CET53503351.1.1.1192.168.2.6
              Nov 23, 2024 17:47:19.539351940 CET53635091.1.1.1192.168.2.6
              Nov 23, 2024 17:47:40.611778021 CET53617181.1.1.1192.168.2.6
              Nov 23, 2024 17:47:42.160753012 CET53597671.1.1.1192.168.2.6
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Nov 23, 2024 17:46:42.746718884 CET192.168.2.61.1.1.10x5af0Standard query (0)media.biblioottawalibrary.caA (IP address)IN (0x0001)false
              Nov 23, 2024 17:46:42.747138023 CET192.168.2.61.1.1.10x78e2Standard query (0)media.biblioottawalibrary.ca65IN (0x0001)false
              Nov 23, 2024 17:46:44.542210102 CET192.168.2.61.1.1.10xcb0cStandard query (0)media.biblioottawalibrary.caA (IP address)IN (0x0001)false
              Nov 23, 2024 17:46:44.542346001 CET192.168.2.61.1.1.10x33bdStandard query (0)media.biblioottawalibrary.ca65IN (0x0001)false
              Nov 23, 2024 17:46:45.034370899 CET192.168.2.61.1.1.10x7cf1Standard query (0)www.google.comA (IP address)IN (0x0001)false
              Nov 23, 2024 17:46:45.034853935 CET192.168.2.61.1.1.10x22beStandard query (0)www.google.com65IN (0x0001)false
              Nov 23, 2024 17:46:56.313849926 CET192.168.2.61.1.1.10xec15Standard query (0)media.biblioottawalibrary.caA (IP address)IN (0x0001)false
              Nov 23, 2024 17:46:56.314837933 CET192.168.2.61.1.1.10xb1f2Standard query (0)media.biblioottawalibrary.ca65IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Nov 23, 2024 17:46:31.489664078 CET1.1.1.1192.168.2.60x28e8No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Nov 23, 2024 17:46:31.489664078 CET1.1.1.1192.168.2.60x28e8No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
              Nov 23, 2024 17:46:43.176623106 CET1.1.1.1192.168.2.60x5af0No error (0)media.biblioottawalibrary.ca159.203.54.99A (IP address)IN (0x0001)false
              Nov 23, 2024 17:46:44.683545113 CET1.1.1.1192.168.2.60xcb0cNo error (0)media.biblioottawalibrary.ca159.203.54.99A (IP address)IN (0x0001)false
              Nov 23, 2024 17:46:45.177369118 CET1.1.1.1192.168.2.60x7cf1No error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
              Nov 23, 2024 17:46:45.178363085 CET1.1.1.1192.168.2.60x22beNo error (0)www.google.com65IN (0x0001)false
              Nov 23, 2024 17:46:56.456310034 CET1.1.1.1192.168.2.60xec15No error (0)media.biblioottawalibrary.ca159.203.54.99A (IP address)IN (0x0001)false
              • login.live.com
              • media.biblioottawalibrary.ca
              • otelrules.azureedge.net
              • fs.microsoft.com
              • slscr.update.microsoft.com
              • https:
              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.649717159.203.54.99803460C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Nov 23, 2024 17:46:43.297543049 CET443OUTGET / HTTP/1.1
              Host: media.biblioottawalibrary.ca
              Connection: keep-alive
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Nov 23, 2024 17:46:44.537672043 CET115INHTTP/1.1 302 Found
              content-length: 0
              location: https://media.biblioottawalibrary.ca/
              cache-control: no-cache
              Nov 23, 2024 17:47:29.539441109 CET6OUTData Raw: 00
              Data Ascii:


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              1192.168.2.649718159.203.54.99803460C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Nov 23, 2024 17:47:28.307306051 CET6OUTData Raw: 00
              Data Ascii:
              Nov 23, 2024 17:47:44.257544041 CET233INHTTP/1.1 408 Request Time-out
              Content-length: 110
              Cache-Control: no-cache
              Connection: close
              Content-Type: text/html
              Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 38 20 52 65 71 75 65 73 74 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 69 64 6e 27 74 20 73 65 6e 64 20 61 20 63 6f 6d 70 6c 65 74 65 20 72 65 71 75 65 73 74 20 69 6e 20 74 69 6d 65 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
              Data Ascii: <html><body><h1>408 Request Time-out</h1>Your browser didn't send a complete request in time.</body></html>


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              2192.168.2.649720159.203.54.99803460C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Nov 23, 2024 17:47:28.416652918 CET6OUTData Raw: 00
              Data Ascii:
              Nov 23, 2024 17:47:44.405000925 CET233INHTTP/1.1 408 Request Time-out
              Content-length: 110
              Cache-Control: no-cache
              Connection: close
              Content-Type: text/html
              Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 38 20 52 65 71 75 65 73 74 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 69 64 6e 27 74 20 73 65 6e 64 20 61 20 63 6f 6d 70 6c 65 74 65 20 72 65 71 75 65 73 74 20 69 6e 20 74 69 6d 65 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
              Data Ascii: <html><body><h1>408 Request Time-out</h1>Your browser didn't send a complete request in time.</body></html>


              Session IDSource IPSource PortDestination IPDestination Port
              0192.168.2.64970520.190.177.148443
              TimestampBytes transferredDirectionData
              2024-11-23 16:46:31 UTC422OUTPOST /RST2.srf HTTP/1.0
              Connection: Keep-Alive
              Content-Type: application/soap+xml
              Accept: */*
              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
              Content-Length: 4775
              Host: login.live.com
              2024-11-23 16:46:31 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
              Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
              2024-11-23 16:46:32 UTC569INHTTP/1.1 200 OK
              Cache-Control: no-store, no-cache
              Pragma: no-cache
              Content-Type: application/soap+xml; charset=utf-8
              Expires: Sat, 23 Nov 2024 16:45:31 GMT
              P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
              Referrer-Policy: strict-origin-when-cross-origin
              x-ms-route-info: C558_BAY
              x-ms-request-id: 76275288-6c14-40f6-8412-1135e80a372e
              PPServer: PPV: 30 H: PH1PEPF0001B85A V: 0
              X-Content-Type-Options: nosniff
              Strict-Transport-Security: max-age=31536000
              X-XSS-Protection: 1; mode=block
              Date: Sat, 23 Nov 2024 16:46:30 GMT
              Connection: close
              Content-Length: 11409
              2024-11-23 16:46:32 UTC11409INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
              Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


              Session IDSource IPSource PortDestination IPDestination Port
              1192.168.2.64970620.198.119.84443
              TimestampBytes transferredDirectionData
              2024-11-23 16:46:32 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6b 72 55 6d 62 45 38 70 35 30 43 31 50 6b 58 2f 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 34 35 61 30 62 36 31 66 31 35 32 32 35 63 39 0d 0a 0d 0a
              Data Ascii: CNT 1 CON 305MS-CV: krUmbE8p50C1PkX/.1Context: b45a0b61f15225c9
              2024-11-23 16:46:32 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
              2024-11-23 16:46:32 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 6b 72 55 6d 62 45 38 70 35 30 43 31 50 6b 58 2f 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 34 35 61 30 62 36 31 66 31 35 32 32 35 63 39 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 6f 4a 67 77 33 78 62 6a 73 61 31 2b 45 45 5a 34 43 58 6d 57 77 51 41 64 6a 45 56 34 6b 49 75 52 78 36 36 73 4d 52 6e 39 74 6d 58 46 31 73 70 4d 7a 31 33 6d 59 43 63 55 68 6e 57 5a 6f 41 5a 30 37 58 31 39 6f 75 44 71 2f 6d 71 63 38 69 4b 61 55 4d 31 67 55 34 7a 35 70 71 47 76 54 39 50 37 58 4d 58 43 53 4e 74 75 70 6d 72 53
              Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: krUmbE8p50C1PkX/.2Context: b45a0b61f15225c9<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXoJgw3xbjsa1+EEZ4CXmWwQAdjEV4kIuRx66sMRn9tmXF1spMz13mYCcUhnWZoAZ07X19ouDq/mqc8iKaUM1gU4z5pqGvT9P7XMXCSNtupmrS
              2024-11-23 16:46:32 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 6b 72 55 6d 62 45 38 70 35 30 43 31 50 6b 58 2f 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 34 35 61 30 62 36 31 66 31 35 32 32 35 63 39 0d 0a 0d 0a
              Data Ascii: BND 3 CON\QOS 56MS-CV: krUmbE8p50C1PkX/.3Context: b45a0b61f15225c9
              2024-11-23 16:46:33 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
              Data Ascii: 202 1 CON 58
              2024-11-23 16:46:33 UTC58INData Raw: 4d 53 2d 43 56 3a 20 77 42 6f 49 70 38 51 48 53 55 2b 64 32 73 68 4e 74 45 58 63 6d 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
              Data Ascii: MS-CV: wBoIp8QHSU+d2shNtEXcmQ.0Payload parsing failed.


              Session IDSource IPSource PortDestination IPDestination Port
              2192.168.2.64971020.198.118.190443
              TimestampBytes transferredDirectionData
              2024-11-23 16:46:43 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 49 30 65 38 6b 58 77 72 6a 45 32 72 63 31 77 7a 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 36 32 62 35 38 62 61 62 63 38 61 37 34 35 35 0d 0a 0d 0a
              Data Ascii: CNT 1 CON 305MS-CV: I0e8kXwrjE2rc1wz.1Context: 962b58babc8a7455
              2024-11-23 16:46:43 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
              2024-11-23 16:46:43 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 49 30 65 38 6b 58 77 72 6a 45 32 72 63 31 77 7a 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 36 32 62 35 38 62 61 62 63 38 61 37 34 35 35 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 6f 4a 67 77 33 78 62 6a 73 61 31 2b 45 45 5a 34 43 58 6d 57 77 51 41 64 6a 45 56 34 6b 49 75 52 78 36 36 73 4d 52 6e 39 74 6d 58 46 31 73 70 4d 7a 31 33 6d 59 43 63 55 68 6e 57 5a 6f 41 5a 30 37 58 31 39 6f 75 44 71 2f 6d 71 63 38 69 4b 61 55 4d 31 67 55 34 7a 35 70 71 47 76 54 39 50 37 58 4d 58 43 53 4e 74 75 70 6d 72 53
              Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: I0e8kXwrjE2rc1wz.2Context: 962b58babc8a7455<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXoJgw3xbjsa1+EEZ4CXmWwQAdjEV4kIuRx66sMRn9tmXF1spMz13mYCcUhnWZoAZ07X19ouDq/mqc8iKaUM1gU4z5pqGvT9P7XMXCSNtupmrS
              2024-11-23 16:46:43 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 49 30 65 38 6b 58 77 72 6a 45 32 72 63 31 77 7a 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 36 32 62 35 38 62 61 62 63 38 61 37 34 35 35 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
              Data Ascii: BND 3 CON\WNS 0 197MS-CV: I0e8kXwrjE2rc1wz.3Context: 962b58babc8a7455<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
              2024-11-23 16:46:44 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
              Data Ascii: 202 1 CON 58
              2024-11-23 16:46:44 UTC58INData Raw: 4d 53 2d 43 56 3a 20 38 30 69 66 66 37 6f 48 51 6b 2b 62 72 53 6b 6f 35 49 74 6b 71 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
              Data Ascii: MS-CV: 80iff7oHQk+brSko5Itkqg.0Payload parsing failed.


              Session IDSource IPSource PortDestination IPDestination Port
              3192.168.2.64971520.198.118.190443
              TimestampBytes transferredDirectionData
              2024-11-23 16:46:43 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 68 6f 7a 6b 6b 56 4d 4e 79 45 47 68 35 51 6c 6c 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 35 33 66 66 65 66 31 38 31 63 30 63 65 62 30 0d 0a 0d 0a
              Data Ascii: CNT 1 CON 305MS-CV: hozkkVMNyEGh5Qll.1Context: 153ffef181c0ceb0
              2024-11-23 16:46:43 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
              2024-11-23 16:46:43 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 68 6f 7a 6b 6b 56 4d 4e 79 45 47 68 35 51 6c 6c 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 35 33 66 66 65 66 31 38 31 63 30 63 65 62 30 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 6f 4a 67 77 33 78 62 6a 73 61 31 2b 45 45 5a 34 43 58 6d 57 77 51 41 64 6a 45 56 34 6b 49 75 52 78 36 36 73 4d 52 6e 39 74 6d 58 46 31 73 70 4d 7a 31 33 6d 59 43 63 55 68 6e 57 5a 6f 41 5a 30 37 58 31 39 6f 75 44 71 2f 6d 71 63 38 69 4b 61 55 4d 31 67 55 34 7a 35 70 71 47 76 54 39 50 37 58 4d 58 43 53 4e 74 75 70 6d 72 53
              Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: hozkkVMNyEGh5Qll.2Context: 153ffef181c0ceb0<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXoJgw3xbjsa1+EEZ4CXmWwQAdjEV4kIuRx66sMRn9tmXF1spMz13mYCcUhnWZoAZ07X19ouDq/mqc8iKaUM1gU4z5pqGvT9P7XMXCSNtupmrS
              2024-11-23 16:46:43 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 68 6f 7a 6b 6b 56 4d 4e 79 45 47 68 35 51 6c 6c 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 35 33 66 66 65 66 31 38 31 63 30 63 65 62 30 0d 0a 0d 0a
              Data Ascii: BND 3 CON\QOS 56MS-CV: hozkkVMNyEGh5Qll.3Context: 153ffef181c0ceb0
              2024-11-23 16:46:44 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
              Data Ascii: 202 1 CON 58
              2024-11-23 16:46:44 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4b 35 68 70 49 59 4d 4e 61 6b 65 2f 70 65 45 49 4d 74 79 54 70 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
              Data Ascii: MS-CV: K5hpIYMNake/peEIMtyTpg.0Payload parsing failed.


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              4192.168.2.649721159.203.54.994433460C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-11-23 16:46:46 UTC671OUTGET / HTTP/1.1
              Host: media.biblioottawalibrary.ca
              Connection: keep-alive
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-11-23 16:46:54 UTC464INHTTP/1.1 200 OK
              date: Sat, 23 Nov 2024 16:46:46 GMT
              server: Apache
              vary: Accept-Encoding
              x-frame-options: SAMEORIGIN
              x-content-type-options: nosniff
              content-type: text/html;charset=UTF-8
              set-cookie: SERVERID=c64d76b2-fe81-44d1-aeb5-a92eb33514c2.digitalocean.50598423.dropfort.com; path=/
              cache-control: private
              x-varnish: 21824169
              age: 0
              via: 1.1 varnish (Varnish/6.6)
              cache-tags: MISS
              accept-ranges: bytes
              content-length: 1287
              connection: close
              2024-11-23 16:46:54 UTC1287INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 33 2e 32 20 46 69 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 49 6e 64 65 78 20 6f 66 20 2f 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 3c 68 31 3e 49 6e 64 65 78 20 6f 66 20 2f 3c 2f 68 31 3e 0a 20 20 3c 74 61 62 6c 65 3e 0a 20 20 20 3c 74 72 3e 3c 74 68 20 76 61 6c 69 67 6e 3d 22 74 6f 70 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 69 63 6f 6e 73 2f 62 6c 61 6e 6b 2e 67 69 66 22 20 61 6c 74 3d 22 5b 49 43 4f 5d 22 3e 3c 2f 74 68 3e 3c 74 68 3e 3c 61 20 68 72 65 66 3d 22 3f 43 3d 4e 3b 4f 3d 44 22 3e 4e 61 6d 65 3c 2f 61 3e 3c 2f 74 68 3e 3c 74 68 3e
              Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN"><html> <head> <title>Index of /</title> </head> <body><h1>Index of /</h1> <table> <tr><th valign="top"><img src="/icons/blank.gif" alt="[ICO]"></th><th><a href="?C=N;O=D">Name</a></th><th>


              Session IDSource IPSource PortDestination IPDestination Port
              5192.168.2.64972213.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:46:46 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:46:47 UTC471INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:46:47 GMT
              Content-Type: text/plain
              Content-Length: 218853
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public
              Last-Modified: Fri, 22 Nov 2024 01:49:48 GMT
              ETag: "0x8DD0A97F285E80B"
              x-ms-request-id: 91a9dc6d-001e-0028-4620-3dc49f000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164647Z-174c587ffdfgcs66hC1TEB69cs000000031000000000dy0w
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:46:47 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
              Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
              2024-11-23 16:46:47 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
              Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
              2024-11-23 16:46:47 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
              Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
              2024-11-23 16:46:47 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
              Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
              2024-11-23 16:46:47 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
              Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
              2024-11-23 16:46:47 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
              Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
              2024-11-23 16:46:47 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
              Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
              2024-11-23 16:46:47 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
              Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
              2024-11-23 16:46:47 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
              Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
              2024-11-23 16:46:47 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
              Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              6192.168.2.6497242.18.109.164443
              TimestampBytes transferredDirectionData
              2024-11-23 16:46:46 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-11-23 16:46:47 UTC479INHTTP/1.1 200 OK
              Content-Type: application/octet-stream
              Server: Kestrel
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-eus-z1
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              X-OSID: 2
              X-CID: 2
              X-CCC: GB
              Cache-Control: public, max-age=233168
              Date: Sat, 23 Nov 2024 16:46:47 GMT
              Connection: close
              X-CID: 2


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              7192.168.2.6497252.18.109.164443
              TimestampBytes transferredDirectionData
              2024-11-23 16:46:48 UTC239OUTGET /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
              Range: bytes=0-2147483646
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-11-23 16:46:49 UTC535INHTTP/1.1 200 OK
              Content-Type: application/octet-stream
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              ApiVersion: Distribute 1.1
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
              Cache-Control: public, max-age=233192
              Date: Sat, 23 Nov 2024 16:46:49 GMT
              Content-Length: 55
              Connection: close
              X-CID: 2
              2024-11-23 16:46:49 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


              Session IDSource IPSource PortDestination IPDestination Port
              8192.168.2.64972613.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:46:49 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:46:50 UTC494INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:46:50 GMT
              Content-Type: text/xml
              Content-Length: 3788
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
              ETag: "0x8DC582BAC2126A6"
              x-ms-request-id: 5299024a-c01e-0079-4d47-3ce51a000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164650Z-174c587ffdfmlsmvhC1TEBvyks00000003b000000000bz70
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:46:50 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


              Session IDSource IPSource PortDestination IPDestination Port
              9192.168.2.64972813.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:46:49 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:46:50 UTC515INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:46:50 GMT
              Content-Type: text/xml
              Content-Length: 2980
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
              ETag: "0x8DC582BA80D96A1"
              x-ms-request-id: ef81d43b-c01e-008d-1898-3d2eec000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164650Z-15b8b599d8885prmhC1TEBsnkw00000003b0000000007xz9
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-11-23 16:46:50 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


              Session IDSource IPSource PortDestination IPDestination Port
              10192.168.2.64973013.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:46:49 UTC192OUTGET /rules/rule120100v3s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:46:50 UTC492INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:46:50 GMT
              Content-Type: text/xml
              Content-Length: 1000
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
              ETag: "0x8DC582BB097AFC9"
              x-ms-request-id: 67d1adef-301e-0052-340f-3d65d6000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164650Z-178bfbc474bfw4gbhC1NYCunf400000004u0000000003471
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-11-23 16:46:50 UTC1000INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 31 30 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 32 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 52 65 73 75 6d 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 49 20 54 3d 22 33 22 20 49 3d 22 33 30 73 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 35 22 3e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120100" V="3" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <A T="2" E="TelemetryResume" /> <TI T="3" I="30s" /> <R T="4" R="120100" /> <TH T="5">


              Session IDSource IPSource PortDestination IPDestination Port
              11192.168.2.64972913.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:46:49 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:46:50 UTC494INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:46:50 GMT
              Content-Type: text/xml
              Content-Length: 2160
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
              ETag: "0x8DC582BA3B95D81"
              x-ms-request-id: cbab64bb-001e-000b-3f4c-3c15a7000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164650Z-15b8b599d88s6mj9hC1TEBur3000000002x000000000kmk5
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:46:50 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


              Session IDSource IPSource PortDestination IPDestination Port
              12192.168.2.64972713.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:46:49 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:46:50 UTC470INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:46:50 GMT
              Content-Type: text/xml
              Content-Length: 450
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
              ETag: "0x8DC582BD4C869AE"
              x-ms-request-id: ac6669be-e01e-003c-668c-3ac70b000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164650Z-174c587ffdfcj798hC1TEB9bq4000000038000000000r97c
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:46:50 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


              Session IDSource IPSource PortDestination IPDestination Port
              13192.168.2.64973413.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:46:52 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:46:52 UTC470INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:46:52 GMT
              Content-Type: text/xml
              Content-Length: 632
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
              ETag: "0x8DC582BB6E3779E"
              x-ms-request-id: b54876a2-a01e-0070-6764-3b573b000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164652Z-178bfbc474bq2pr7hC1NYCkfgg00000004wg000000009swp
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:46:52 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


              Session IDSource IPSource PortDestination IPDestination Port
              14192.168.2.64973213.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:46:52 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:46:52 UTC470INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:46:52 GMT
              Content-Type: text/xml
              Content-Length: 474
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
              ETag: "0x8DC582B9964B277"
              x-ms-request-id: 4712fcc8-d01e-002b-279a-3b25fb000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164652Z-174c587ffdf8fcgwhC1TEBnn7000000003dg000000004qcv
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:46:52 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              15192.168.2.64973513.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:46:52 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:46:52 UTC470INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:46:52 GMT
              Content-Type: text/xml
              Content-Length: 471
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
              ETag: "0x8DC582BB10C598B"
              x-ms-request-id: 8592a006-f01e-0085-6b6a-3c88ea000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164652Z-174c587ffdfb5q56hC1TEB04kg000000031g00000000hmzd
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:46:52 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              16192.168.2.64973313.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:46:52 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:46:52 UTC470INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:46:52 GMT
              Content-Type: text/xml
              Content-Length: 415
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
              ETag: "0x8DC582B9F6F3512"
              x-ms-request-id: a6bfa609-001e-00a2-4d66-3bd4d5000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164652Z-178bfbc474btvfdfhC1NYCa2en00000004vg0000000054q1
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:46:52 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


              Session IDSource IPSource PortDestination IPDestination Port
              17192.168.2.64973113.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:46:52 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:46:52 UTC470INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:46:52 GMT
              Content-Type: text/xml
              Content-Length: 408
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
              ETag: "0x8DC582BB56D3AFB"
              x-ms-request-id: e7cf57de-301e-006e-404d-3cf018000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164652Z-15b8b599d882l6clhC1TEBxd5c000000035g000000003udh
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:46:52 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination Port
              18192.168.2.64973813.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:46:54 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:46:54 UTC470INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:46:54 GMT
              Content-Type: text/xml
              Content-Length: 407
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
              ETag: "0x8DC582BBAD04B7B"
              x-ms-request-id: 239436ba-d01e-0028-7bd5-3b7896000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164654Z-15b8b599d885ffrhhC1TEBtuv0000000036000000000kbun
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:46:54 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination Port
              19192.168.2.64973713.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:46:54 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:46:54 UTC470INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:46:54 GMT
              Content-Type: text/xml
              Content-Length: 467
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
              ETag: "0x8DC582BA6C038BC"
              x-ms-request-id: ae573645-101e-008d-516d-3b92e5000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164654Z-174c587ffdfmlsmvhC1TEBvyks00000003a000000000eput
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:46:54 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              20192.168.2.6497364.175.87.197443
              TimestampBytes transferredDirectionData
              2024-11-23 16:46:54 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=zOeEYEg9yPw+A33&MD=c6k5rsDM HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
              Host: slscr.update.microsoft.com
              2024-11-23 16:46:55 UTC560INHTTP/1.1 200 OK
              Cache-Control: no-cache
              Pragma: no-cache
              Content-Type: application/octet-stream
              Expires: -1
              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
              ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
              MS-CorrelationId: 13185992-76ea-4912-b39f-92e0016ed8ab
              MS-RequestId: c961a561-9640-41a9-8ed7-a30e70d9321b
              MS-CV: pH0VZ0/6bEymkjHI.0
              X-Microsoft-SLSClientCache: 2880
              Content-Disposition: attachment; filename=environment.cab
              X-Content-Type-Options: nosniff
              Date: Sat, 23 Nov 2024 16:46:54 GMT
              Connection: close
              Content-Length: 24490
              2024-11-23 16:46:55 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
              Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
              2024-11-23 16:46:55 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
              Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


              Session IDSource IPSource PortDestination IPDestination Port
              21192.168.2.64973913.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:46:54 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:46:55 UTC470INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:46:54 GMT
              Content-Type: text/xml
              Content-Length: 486
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
              ETag: "0x8DC582BB344914B"
              x-ms-request-id: eb1ded04-b01e-0097-298c-3a4f33000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164654Z-174c587ffdf4zw2thC1TEBu340000000034g00000000sr5d
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:46:55 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              22192.168.2.64974113.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:46:54 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:46:55 UTC470INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:46:54 GMT
              Content-Type: text/xml
              Content-Length: 486
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
              ETag: "0x8DC582B9018290B"
              x-ms-request-id: aff2abcc-f01e-0003-4547-3c4453000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164654Z-178bfbc474bpnd5vhC1NYC4vr400000004rg0000000092zt
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:46:55 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              23192.168.2.64974013.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:46:54 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:46:55 UTC471INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:46:54 GMT
              Content-Type: text/xml
              Content-Length: 427
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
              ETag: "0x8DC582BA310DA18"
              x-ms-request-id: d33c8b0a-101e-00a2-48c7-3d9f2e000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164654Z-15b8b599d882zv28hC1TEBdchn0000000350000000005gm1
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_MISS
              Accept-Ranges: bytes
              2024-11-23 16:46:55 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              24192.168.2.649743159.203.54.994433460C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-11-23 16:46:55 UTC706OUTGET /icons/blank.gif HTTP/1.1
              Host: media.biblioottawalibrary.ca
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://media.biblioottawalibrary.ca/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: SERVERID=c64d76b2-fe81-44d1-aeb5-a92eb33514c2.digitalocean.50598423.dropfort.com
              2024-11-23 16:46:56 UTC396INHTTP/1.1 200 OK
              date: Sat, 23 Nov 2024 16:46:56 GMT
              server: Apache
              last-modified: Sat, 20 Nov 2004 20:16:24 GMT
              etag: "94-3e9564c23b600"
              accept-ranges: bytes
              content-length: 148
              x-frame-options: SAMEORIGIN
              x-content-type-options: nosniff
              content-type: image/gif
              cache-control: private
              x-varnish: 20272042
              age: 0
              via: 1.1 varnish (Varnish/6.6)
              cache-tags: MISS
              connection: close
              2024-11-23 16:46:56 UTC148INData Raw: 47 49 46 38 39 61 14 00 16 00 a1 00 00 ff ff ff cc ff ff 00 00 00 00 00 00 21 fe 4e 54 68 69 73 20 61 72 74 20 69 73 20 69 6e 20 74 68 65 20 70 75 62 6c 69 63 20 64 6f 6d 61 69 6e 2e 20 4b 65 76 69 6e 20 48 75 67 68 65 73 2c 20 6b 65 76 69 6e 68 40 65 69 74 2e 63 6f 6d 2c 20 53 65 70 74 65 6d 62 65 72 20 31 39 39 35 00 21 f9 04 01 00 00 01 00 2c 00 00 00 00 14 00 16 00 00 02 13 8c 8f a9 cb ed 0f a3 9c b4 da 8b b3 de bc fb 0f 86 49 01 00 3b
              Data Ascii: GIF89a!NThis art is in the public domain. Kevin Hughes, kevinh@eit.com, September 1995!,I;


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              25192.168.2.649744159.203.54.994433460C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-11-23 16:46:55 UTC707OUTGET /icons/folder.gif HTTP/1.1
              Host: media.biblioottawalibrary.ca
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://media.biblioottawalibrary.ca/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: SERVERID=c64d76b2-fe81-44d1-aeb5-a92eb33514c2.digitalocean.50598423.dropfort.com
              2024-11-23 16:46:56 UTC396INHTTP/1.1 200 OK
              date: Sat, 23 Nov 2024 16:46:56 GMT
              server: Apache
              last-modified: Sat, 20 Nov 2004 20:16:24 GMT
              etag: "e1-3e9564c23b600"
              accept-ranges: bytes
              content-length: 225
              x-frame-options: SAMEORIGIN
              x-content-type-options: nosniff
              content-type: image/gif
              cache-control: private
              x-varnish: 20532901
              age: 0
              via: 1.1 varnish (Varnish/6.6)
              cache-tags: MISS
              connection: close
              2024-11-23 16:46:56 UTC225INData Raw: 47 49 46 38 39 61 14 00 16 00 c2 00 00 ff ff ff ff cc 99 cc ff ff 99 66 33 33 33 33 00 00 00 00 00 00 00 00 00 21 fe 4e 54 68 69 73 20 61 72 74 20 69 73 20 69 6e 20 74 68 65 20 70 75 62 6c 69 63 20 64 6f 6d 61 69 6e 2e 20 4b 65 76 69 6e 20 48 75 67 68 65 73 2c 20 6b 65 76 69 6e 68 40 65 69 74 2e 63 6f 6d 2c 20 53 65 70 74 65 6d 62 65 72 20 31 39 39 35 00 21 f9 04 01 00 00 02 00 2c 00 00 00 00 14 00 16 00 00 03 54 28 ba dc fe 30 ca 49 59 b9 f8 ce 12 ba ef 45 c4 7d 64 a6 29 c5 40 7a 6a 89 06 43 2c c7 2b 1c 8e f5 1a 13 57 9e 0f 3c 9c 8f 05 ec 0d 49 45 e1 71 67 3c b2 82 4e 22 34 da 49 52 61 56 98 56 c5 dd c2 78 82 d4 6c 3c 26 80 c3 e6 b4 7a cd 23 2c 4c f0 8c 3b 01 00 3b
              Data Ascii: GIF89af3333!NThis art is in the public domain. Kevin Hughes, kevinh@eit.com, September 1995!,T(0IYE}d)@zjC,+W<IEqg<N"4IRaVVxl<&z#,L;;


              Session IDSource IPSource PortDestination IPDestination Port
              26192.168.2.64974220.198.118.190443
              TimestampBytes transferredDirectionData
              2024-11-23 16:46:56 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 33 4b 76 39 67 6c 65 53 6a 6b 79 4a 61 78 7a 45 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 38 61 34 61 33 66 65 33 61 32 38 31 63 34 38 0d 0a 0d 0a
              Data Ascii: CNT 1 CON 305MS-CV: 3Kv9gleSjkyJaxzE.1Context: 48a4a3fe3a281c48
              2024-11-23 16:46:56 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
              2024-11-23 16:46:56 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 33 4b 76 39 67 6c 65 53 6a 6b 79 4a 61 78 7a 45 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 38 61 34 61 33 66 65 33 61 32 38 31 63 34 38 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 6f 4a 67 77 33 78 62 6a 73 61 31 2b 45 45 5a 34 43 58 6d 57 77 51 41 64 6a 45 56 34 6b 49 75 52 78 36 36 73 4d 52 6e 39 74 6d 58 46 31 73 70 4d 7a 31 33 6d 59 43 63 55 68 6e 57 5a 6f 41 5a 30 37 58 31 39 6f 75 44 71 2f 6d 71 63 38 69 4b 61 55 4d 31 67 55 34 7a 35 70 71 47 76 54 39 50 37 58 4d 58 43 53 4e 74 75 70 6d 72 53
              Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 3Kv9gleSjkyJaxzE.2Context: 48a4a3fe3a281c48<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXoJgw3xbjsa1+EEZ4CXmWwQAdjEV4kIuRx66sMRn9tmXF1spMz13mYCcUhnWZoAZ07X19ouDq/mqc8iKaUM1gU4z5pqGvT9P7XMXCSNtupmrS
              2024-11-23 16:46:56 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 33 4b 76 39 67 6c 65 53 6a 6b 79 4a 61 78 7a 45 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 38 61 34 61 33 66 65 33 61 32 38 31 63 34 38 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
              Data Ascii: BND 3 CON\WNS 0 197MS-CV: 3Kv9gleSjkyJaxzE.3Context: 48a4a3fe3a281c48<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
              2024-11-23 16:46:56 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
              Data Ascii: 202 1 CON 58
              2024-11-23 16:46:56 UTC58INData Raw: 4d 53 2d 43 56 3a 20 53 62 4d 73 53 63 37 4d 78 30 53 6c 6b 31 49 33 4a 70 4f 4a 79 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
              Data Ascii: MS-CV: SbMsSc7Mx0Slk1I3JpOJyg.0Payload parsing failed.


              Session IDSource IPSource PortDestination IPDestination Port
              27192.168.2.64974513.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:46:56 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:46:57 UTC470INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:46:56 GMT
              Content-Type: text/xml
              Content-Length: 407
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
              ETag: "0x8DC582B9698189B"
              x-ms-request-id: b82db720-b01e-0053-528c-3acdf8000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164656Z-174c587ffdfp4vpjhC1TEBybqw000000036000000000ckbe
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:46:57 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination Port
              28192.168.2.64974613.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:46:56 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:46:57 UTC470INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:46:57 GMT
              Content-Type: text/xml
              Content-Length: 469
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
              ETag: "0x8DC582BBA701121"
              x-ms-request-id: d02e2b11-101e-00a2-2d3a-3c9f2e000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164657Z-178bfbc474bxkclvhC1NYC69g400000004qg000000006gca
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:46:57 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              29192.168.2.64974713.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:46:57 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:46:57 UTC470INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:46:57 GMT
              Content-Type: text/xml
              Content-Length: 477
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
              ETag: "0x8DC582BB8CEAC16"
              x-ms-request-id: f380030e-501e-007b-0625-3d5ba2000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164657Z-178bfbc474bscnbchC1NYCe7eg00000004y0000000004mvk
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:46:57 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              30192.168.2.64974813.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:46:57 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:46:57 UTC470INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:46:57 GMT
              Content-Type: text/xml
              Content-Length: 415
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
              ETag: "0x8DC582BA41997E3"
              x-ms-request-id: b82db7f7-b01e-0053-188c-3acdf8000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164657Z-174c587ffdfldtt2hC1TEBwv9c000000030g00000000e67v
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:46:57 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


              Session IDSource IPSource PortDestination IPDestination Port
              31192.168.2.64974913.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:46:57 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:46:57 UTC470INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:46:57 GMT
              Content-Type: text/xml
              Content-Length: 464
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
              ETag: "0x8DC582B97FB6C3C"
              x-ms-request-id: d05e48d4-001e-0065-1c06-3d0b73000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164657Z-178bfbc474bpscmfhC1NYCfc2c00000003c00000000053wr
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:46:57 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              32192.168.2.649750159.203.54.994433460C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-11-23 16:46:57 UTC702OUTGET /favicon.ico HTTP/1.1
              Host: media.biblioottawalibrary.ca
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://media.biblioottawalibrary.ca/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: SERVERID=c64d76b2-fe81-44d1-aeb5-a92eb33514c2.digitalocean.50598423.dropfort.com
              2024-11-23 16:46:58 UTC267INHTTP/1.1 404 Not Found
              date: Sat, 23 Nov 2024 16:46:57 GMT
              server: Apache
              content-length: 209
              content-type: text/html; charset=iso-8859-1
              cache-control: private
              x-varnish: 19328785
              age: 0
              via: 1.1 varnish (Varnish/6.6)
              cache-tags: MISS
              connection: close
              2024-11-23 16:46:58 UTC209INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /favicon.ico was not found on this server.</p></body></html>


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              33192.168.2.649752159.203.54.994433460C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-11-23 16:46:57 UTC457OUTGET /icons/blank.gif HTTP/1.1
              Host: media.biblioottawalibrary.ca
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: SERVERID=c64d76b2-fe81-44d1-aeb5-a92eb33514c2.digitalocean.50598423.dropfort.com
              2024-11-23 16:46:58 UTC396INHTTP/1.1 200 OK
              date: Sat, 23 Nov 2024 16:46:58 GMT
              server: Apache
              last-modified: Sat, 20 Nov 2004 20:16:24 GMT
              etag: "94-3e9564c23b600"
              accept-ranges: bytes
              content-length: 148
              x-frame-options: SAMEORIGIN
              x-content-type-options: nosniff
              content-type: image/gif
              cache-control: private
              x-varnish: 20766257
              age: 0
              via: 1.1 varnish (Varnish/6.6)
              cache-tags: MISS
              connection: close
              2024-11-23 16:46:58 UTC148INData Raw: 47 49 46 38 39 61 14 00 16 00 a1 00 00 ff ff ff cc ff ff 00 00 00 00 00 00 21 fe 4e 54 68 69 73 20 61 72 74 20 69 73 20 69 6e 20 74 68 65 20 70 75 62 6c 69 63 20 64 6f 6d 61 69 6e 2e 20 4b 65 76 69 6e 20 48 75 67 68 65 73 2c 20 6b 65 76 69 6e 68 40 65 69 74 2e 63 6f 6d 2c 20 53 65 70 74 65 6d 62 65 72 20 31 39 39 35 00 21 f9 04 01 00 00 01 00 2c 00 00 00 00 14 00 16 00 00 02 13 8c 8f a9 cb ed 0f a3 9c b4 da 8b b3 de bc fb 0f 86 49 01 00 3b
              Data Ascii: GIF89a!NThis art is in the public domain. Kevin Hughes, kevinh@eit.com, September 1995!,I;


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              34192.168.2.649751159.203.54.994433460C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-11-23 16:46:57 UTC458OUTGET /icons/folder.gif HTTP/1.1
              Host: media.biblioottawalibrary.ca
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: SERVERID=c64d76b2-fe81-44d1-aeb5-a92eb33514c2.digitalocean.50598423.dropfort.com
              2024-11-23 16:46:58 UTC396INHTTP/1.1 200 OK
              date: Sat, 23 Nov 2024 16:46:58 GMT
              server: Apache
              last-modified: Sat, 20 Nov 2004 20:16:24 GMT
              etag: "e1-3e9564c23b600"
              accept-ranges: bytes
              content-length: 225
              x-frame-options: SAMEORIGIN
              x-content-type-options: nosniff
              content-type: image/gif
              cache-control: private
              x-varnish: 19328791
              age: 0
              via: 1.1 varnish (Varnish/6.6)
              cache-tags: MISS
              connection: close
              2024-11-23 16:46:58 UTC225INData Raw: 47 49 46 38 39 61 14 00 16 00 c2 00 00 ff ff ff ff cc 99 cc ff ff 99 66 33 33 33 33 00 00 00 00 00 00 00 00 00 21 fe 4e 54 68 69 73 20 61 72 74 20 69 73 20 69 6e 20 74 68 65 20 70 75 62 6c 69 63 20 64 6f 6d 61 69 6e 2e 20 4b 65 76 69 6e 20 48 75 67 68 65 73 2c 20 6b 65 76 69 6e 68 40 65 69 74 2e 63 6f 6d 2c 20 53 65 70 74 65 6d 62 65 72 20 31 39 39 35 00 21 f9 04 01 00 00 02 00 2c 00 00 00 00 14 00 16 00 00 03 54 28 ba dc fe 30 ca 49 59 b9 f8 ce 12 ba ef 45 c4 7d 64 a6 29 c5 40 7a 6a 89 06 43 2c c7 2b 1c 8e f5 1a 13 57 9e 0f 3c 9c 8f 05 ec 0d 49 45 e1 71 67 3c b2 82 4e 22 34 da 49 52 61 56 98 56 c5 dd c2 78 82 d4 6c 3c 26 80 c3 e6 b4 7a cd 23 2c 4c f0 8c 3b 01 00 3b
              Data Ascii: GIF89af3333!NThis art is in the public domain. Kevin Hughes, kevinh@eit.com, September 1995!,T(0IYE}d)@zjC,+W<IEqg<N"4IRaVVxl<&z#,L;;


              Session IDSource IPSource PortDestination IPDestination Port
              35192.168.2.64975413.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:46:58 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:46:59 UTC491INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:46:59 GMT
              Content-Type: text/xml
              Content-Length: 494
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
              ETag: "0x8DC582BB7010D66"
              x-ms-request-id: e7bb18f6-501e-000a-54a9-3b0180000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164659Z-174c587ffdf89smkhC1TEB697s000000037000000000fmvy
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-11-23 16:46:59 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              36192.168.2.64975513.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:46:59 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:46:59 UTC470INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:46:59 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
              ETag: "0x8DC582B9748630E"
              x-ms-request-id: feb62e3a-f01e-0085-1d2f-3c88ea000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164659Z-178bfbc474bp8mkvhC1NYCzqnn00000004f000000000k1xt
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:46:59 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              37192.168.2.64975613.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:46:59 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:46:59 UTC470INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:46:59 GMT
              Content-Type: text/xml
              Content-Length: 472
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
              ETag: "0x8DC582B9DACDF62"
              x-ms-request-id: 2b92647c-c01e-00a2-646f-3b2327000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164659Z-174c587ffdfb485jhC1TEBmc1s00000002y000000000mzz5
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:46:59 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              38192.168.2.64975713.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:46:59 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:46:59 UTC470INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:46:59 GMT
              Content-Type: text/xml
              Content-Length: 404
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
              ETag: "0x8DC582B9E8EE0F3"
              x-ms-request-id: ce177898-401e-00a3-1d03-3d8b09000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164659Z-178bfbc474bbbqrhhC1NYCvw7400000004yg00000000406n
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:46:59 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


              Session IDSource IPSource PortDestination IPDestination Port
              39192.168.2.64975813.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:46:59 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:00 UTC470INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:46:59 GMT
              Content-Type: text/xml
              Content-Length: 468
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
              ETag: "0x8DC582B9C8E04C8"
              x-ms-request-id: 20c6f849-701e-005c-2e61-3bbb94000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164659Z-178bfbc474bwh9gmhC1NYCy3rs00000004sg00000000deyz
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:00 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              40192.168.2.64975913.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:01 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:02 UTC470INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:01 GMT
              Content-Type: text/xml
              Content-Length: 428
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
              ETag: "0x8DC582BAC4F34CA"
              x-ms-request-id: 57389be4-e01e-0003-606c-3c0fa8000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164701Z-174c587ffdf9xbcchC1TEBxkz400000002yg00000000p9at
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:02 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


              Session IDSource IPSource PortDestination IPDestination Port
              41192.168.2.64976013.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:01 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:01 UTC470INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:01 GMT
              Content-Type: text/xml
              Content-Length: 499
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
              ETag: "0x8DC582B98CEC9F6"
              x-ms-request-id: be70ec4e-301e-000c-088c-3a323f000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164701Z-174c587ffdfks6tlhC1TEBeza4000000034g00000000rz5d
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:01 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              42192.168.2.64976213.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:01 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:02 UTC470INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:01 GMT
              Content-Type: text/xml
              Content-Length: 471
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
              ETag: "0x8DC582BB5815C4C"
              x-ms-request-id: a24720e5-f01e-0096-3f65-3b10ef000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164701Z-178bfbc474b9fdhphC1NYCac0n00000004qg000000005p4k
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:02 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              43192.168.2.64976313.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:02 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:02 UTC470INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:02 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
              ETag: "0x8DC582BB32BB5CB"
              x-ms-request-id: a8d62205-901e-0083-0c0e-3bbb55000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164702Z-174c587ffdftv9hphC1TEBm29w000000033000000000euhp
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:02 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              44192.168.2.64976420.198.118.190443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:03 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 44 65 50 36 59 79 6c 47 4f 30 4b 71 74 66 68 75 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 61 30 37 34 64 63 31 39 39 39 66 31 35 66 36 0d 0a 0d 0a
              Data Ascii: CNT 1 CON 305MS-CV: DeP6YylGO0Kqtfhu.1Context: ba074dc1999f15f6
              2024-11-23 16:47:03 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
              2024-11-23 16:47:03 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 44 65 50 36 59 79 6c 47 4f 30 4b 71 74 66 68 75 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 61 30 37 34 64 63 31 39 39 39 66 31 35 66 36 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 6f 4a 67 77 33 78 62 6a 73 61 31 2b 45 45 5a 34 43 58 6d 57 77 51 41 64 6a 45 56 34 6b 49 75 52 78 36 36 73 4d 52 6e 39 74 6d 58 46 31 73 70 4d 7a 31 33 6d 59 43 63 55 68 6e 57 5a 6f 41 5a 30 37 58 31 39 6f 75 44 71 2f 6d 71 63 38 69 4b 61 55 4d 31 67 55 34 7a 35 70 71 47 76 54 39 50 37 58 4d 58 43 53 4e 74 75 70 6d 72 53
              Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: DeP6YylGO0Kqtfhu.2Context: ba074dc1999f15f6<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXoJgw3xbjsa1+EEZ4CXmWwQAdjEV4kIuRx66sMRn9tmXF1spMz13mYCcUhnWZoAZ07X19ouDq/mqc8iKaUM1gU4z5pqGvT9P7XMXCSNtupmrS
              2024-11-23 16:47:03 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 44 65 50 36 59 79 6c 47 4f 30 4b 71 74 66 68 75 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 61 30 37 34 64 63 31 39 39 39 66 31 35 66 36 0d 0a 0d 0a
              Data Ascii: BND 3 CON\QOS 56MS-CV: DeP6YylGO0Kqtfhu.3Context: ba074dc1999f15f6
              2024-11-23 16:47:04 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
              Data Ascii: 202 1 CON 58
              2024-11-23 16:47:04 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6c 47 55 58 59 7a 75 66 61 45 61 45 64 66 47 48 67 48 33 56 70 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
              Data Ascii: MS-CV: lGUXYzufaEaEdfGHgH3VpQ.0Payload parsing failed.


              Session IDSource IPSource PortDestination IPDestination Port
              45192.168.2.64976513.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:03 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:04 UTC470INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:04 GMT
              Content-Type: text/xml
              Content-Length: 494
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
              ETag: "0x8DC582BB8972972"
              x-ms-request-id: 52ac3eb7-c01e-0079-7e4e-3ce51a000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164704Z-15b8b599d88m7pn7hC1TEB4axw00000003b0000000002420
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:04 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              46192.168.2.64976613.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:03 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:04 UTC470INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:04 GMT
              Content-Type: text/xml
              Content-Length: 420
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
              ETag: "0x8DC582B9DAE3EC0"
              x-ms-request-id: 65766a9d-a01e-0002-6d8c-3a5074000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164704Z-178bfbc474bbbqrhhC1NYCvw7400000004u000000000frs5
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:04 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


              Session IDSource IPSource PortDestination IPDestination Port
              47192.168.2.64976713.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:03 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:04 UTC470INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:04 GMT
              Content-Type: text/xml
              Content-Length: 472
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
              ETag: "0x8DC582B9D43097E"
              x-ms-request-id: a7e2d1bd-a01e-0032-531b-3d1949000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164704Z-178bfbc474bbbqrhhC1NYCvw7400000004vg00000000cazm
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:04 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              48192.168.2.64976813.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:04 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:04 UTC470INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:04 GMT
              Content-Type: text/xml
              Content-Length: 427
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
              ETag: "0x8DC582BA909FA21"
              x-ms-request-id: bf14eb60-501e-007b-507b-3b5ba2000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164704Z-174c587ffdfb485jhC1TEBmc1s00000003400000000022wz
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:04 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


              Session IDSource IPSource PortDestination IPDestination Port
              49192.168.2.64976113.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:04 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:05 UTC470INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:04 GMT
              Content-Type: text/xml
              Content-Length: 415
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
              ETag: "0x8DC582B988EBD12"
              x-ms-request-id: 6a83a5f2-e01e-000c-157b-3b8e36000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164704Z-174c587ffdfks6tlhC1TEBeza4000000038000000000dczf
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:05 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              50192.168.2.649771159.203.54.994433460C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:05 UTC822OUTGET /video/ HTTP/1.1
              Host: media.biblioottawalibrary.ca
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              Referer: https://media.biblioottawalibrary.ca/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: SERVERID=c64d76b2-fe81-44d1-aeb5-a92eb33514c2.digitalocean.50598423.dropfort.com
              2024-11-23 16:47:06 UTC464INHTTP/1.1 200 OK
              date: Sat, 23 Nov 2024 16:47:06 GMT
              server: Apache
              vary: Accept-Encoding
              x-frame-options: SAMEORIGIN
              x-content-type-options: nosniff
              content-type: text/html;charset=UTF-8
              set-cookie: SERVERID=c64d76b2-fe81-44d1-aeb5-a92eb33514c2.digitalocean.50598422.dropfort.com; path=/
              cache-control: private
              x-varnish: 19371813
              age: 0
              via: 1.1 varnish (Varnish/6.6)
              cache-tags: MISS
              accept-ranges: bytes
              content-length: 1625
              connection: close
              2024-11-23 16:47:06 UTC1625INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 33 2e 32 20 46 69 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 49 6e 64 65 78 20 6f 66 20 2f 76 69 64 65 6f 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 3c 68 31 3e 49 6e 64 65 78 20 6f 66 20 2f 76 69 64 65 6f 3c 2f 68 31 3e 0a 20 20 3c 74 61 62 6c 65 3e 0a 20 20 20 3c 74 72 3e 3c 74 68 20 76 61 6c 69 67 6e 3d 22 74 6f 70 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 69 63 6f 6e 73 2f 62 6c 61 6e 6b 2e 67 69 66 22 20 61 6c 74 3d 22 5b 49 43 4f 5d 22 3e 3c 2f 74 68 3e 3c 74 68 3e 3c 61 20 68 72 65 66 3d 22 3f 43 3d 4e 3b 4f 3d 44 22 3e 4e 61 6d 65 3c 2f 61
              Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN"><html> <head> <title>Index of /video</title> </head> <body><h1>Index of /video</h1> <table> <tr><th valign="top"><img src="/icons/blank.gif" alt="[ICO]"></th><th><a href="?C=N;O=D">Name</a


              Session IDSource IPSource PortDestination IPDestination Port
              51192.168.2.64976913.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:06 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:06 UTC470INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:06 GMT
              Content-Type: text/xml
              Content-Length: 486
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
              ETag: "0x8DC582B92FCB436"
              x-ms-request-id: 95b9e869-801e-008c-3081-3b7130000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164706Z-174c587ffdfldtt2hC1TEBwv9c00000002y000000000p16x
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:06 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              52192.168.2.64977213.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:06 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:06 UTC470INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:06 GMT
              Content-Type: text/xml
              Content-Length: 423
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
              ETag: "0x8DC582BB7564CE8"
              x-ms-request-id: d83ea369-501e-000a-040c-3d0180000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164706Z-178bfbc474bmqmgjhC1NYCy16c00000004r000000000gr5r
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:06 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


              Session IDSource IPSource PortDestination IPDestination Port
              53192.168.2.64977313.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:06 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:06 UTC470INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:06 GMT
              Content-Type: text/xml
              Content-Length: 478
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
              ETag: "0x8DC582B9B233827"
              x-ms-request-id: 4b4d3db7-601e-003d-0147-3c6f25000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164706Z-178bfbc474bnwsh4hC1NYC2ubs00000004s000000000ddxe
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:06 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              54192.168.2.649770159.203.54.994433460C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:06 UTC711OUTGET /icons/back.gif HTTP/1.1
              Host: media.biblioottawalibrary.ca
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://media.biblioottawalibrary.ca/video/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: SERVERID=c64d76b2-fe81-44d1-aeb5-a92eb33514c2.digitalocean.50598422.dropfort.com
              2024-11-23 16:47:06 UTC396INHTTP/1.1 200 OK
              date: Sat, 23 Nov 2024 16:47:06 GMT
              server: Apache
              last-modified: Sat, 20 Nov 2004 20:16:24 GMT
              etag: "d8-3e9564c23b600"
              accept-ranges: bytes
              content-length: 216
              x-frame-options: SAMEORIGIN
              x-content-type-options: nosniff
              content-type: image/gif
              cache-control: private
              x-varnish: 21538006
              age: 0
              via: 1.1 varnish (Varnish/6.6)
              cache-tags: MISS
              connection: close
              2024-11-23 16:47:06 UTC216INData Raw: 47 49 46 38 39 61 14 00 16 00 c2 00 00 ff ff ff cc ff ff 99 99 99 66 66 66 33 33 33 00 00 00 00 00 00 00 00 00 21 fe 4e 54 68 69 73 20 61 72 74 20 69 73 20 69 6e 20 74 68 65 20 70 75 62 6c 69 63 20 64 6f 6d 61 69 6e 2e 20 4b 65 76 69 6e 20 48 75 67 68 65 73 2c 20 6b 65 76 69 6e 68 40 65 69 74 2e 63 6f 6d 2c 20 53 65 70 74 65 6d 62 65 72 20 31 39 39 35 00 21 f9 04 01 00 00 01 00 2c 00 00 00 00 14 00 16 00 00 03 4b 18 ba dc fe 23 10 f2 6a 10 33 53 bb a2 ce dc f5 69 9c 37 4e 16 76 82 90 74 06 05 37 2a 45 1c 6e 58 6d 2f fb 92 eb 35 46 50 f1 03 ea 78 c6 a4 91 a6 6c 16 28 4e a7 20 da 8c c0 a8 3a 82 40 18 d5 56 92 de d0 55 fc e8 91 cf 8b 04 00 3b
              Data Ascii: GIF89afff333!NThis art is in the public domain. Kevin Hughes, kevinh@eit.com, September 1995!,K#j3Si7Nvt7*EnXm/5FPxl(N :@VU;


              Session IDSource IPSource PortDestination IPDestination Port
              55192.168.2.64977413.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:06 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:07 UTC470INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:07 GMT
              Content-Type: text/xml
              Content-Length: 404
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
              ETag: "0x8DC582B95C61A3C"
              x-ms-request-id: d277967d-801e-0047-0163-3b7265000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164707Z-178bfbc474bfw4gbhC1NYCunf400000004r000000000b8vw
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:07 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


              Session IDSource IPSource PortDestination IPDestination Port
              56192.168.2.64977513.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:06 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:07 UTC470INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:07 GMT
              Content-Type: text/xml
              Content-Length: 468
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
              ETag: "0x8DC582BB046B576"
              x-ms-request-id: a7985a29-001e-0046-374c-3cda4b000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164707Z-15b8b599d889fz52hC1TEB59as000000039g0000000006tu
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:07 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              57192.168.2.649776159.203.54.994433460C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:07 UTC712OUTGET /icons/movie.gif HTTP/1.1
              Host: media.biblioottawalibrary.ca
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://media.biblioottawalibrary.ca/video/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: SERVERID=c64d76b2-fe81-44d1-aeb5-a92eb33514c2.digitalocean.50598422.dropfort.com
              2024-11-23 16:47:08 UTC396INHTTP/1.1 200 OK
              date: Sat, 23 Nov 2024 16:47:08 GMT
              server: Apache
              last-modified: Sat, 20 Nov 2004 20:16:24 GMT
              etag: "f3-3e9564c23b600"
              accept-ranges: bytes
              content-length: 243
              x-frame-options: SAMEORIGIN
              x-content-type-options: nosniff
              content-type: image/gif
              cache-control: private
              x-varnish: 20954795
              age: 0
              via: 1.1 varnish (Varnish/6.6)
              cache-tags: MISS
              connection: close
              2024-11-23 16:47:08 UTC243INData Raw: 47 49 46 38 39 61 14 00 16 00 c2 00 00 ff ff ff cc ff ff cc cc cc 99 99 99 66 66 66 33 33 33 00 00 00 00 00 00 21 fe 4e 54 68 69 73 20 61 72 74 20 69 73 20 69 6e 20 74 68 65 20 70 75 62 6c 69 63 20 64 6f 6d 61 69 6e 2e 20 4b 65 76 69 6e 20 48 75 67 68 65 73 2c 20 6b 65 76 69 6e 68 40 65 69 74 2e 63 6f 6d 2c 20 53 65 70 74 65 6d 62 65 72 20 31 39 39 35 00 21 f9 04 01 00 00 01 00 2c 00 00 00 00 14 00 16 00 00 03 66 68 ba dc 1a d0 08 e1 da 34 25 5e c2 3b 07 12 95 05 0c 31 9c e8 00 2e 63 68 98 e9 09 5e ed 16 cb 6e bb c0 f1 aa d4 14 5e 6a 26 d2 04 6f aa 5c 64 01 68 3a 9d 0c 60 85 41 33 be 3c 1d 22 66 a9 10 a2 7c 5b 92 ed a6 95 7a 71 55 d2 0e 09 36 b3 95 e2 23 19 ce 78 da a3 d6 a9 22 ed d2 c3 03 05 81 82 83 84 81 10 09 00 3b
              Data Ascii: GIF89afff333!NThis art is in the public domain. Kevin Hughes, kevinh@eit.com, September 1995!,fh4%^;1.ch^n^j&o\dh:`A3<"f|[zqU6#x";


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              58192.168.2.649780159.203.54.994433460C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:08 UTC456OUTGET /icons/back.gif HTTP/1.1
              Host: media.biblioottawalibrary.ca
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: SERVERID=c64d76b2-fe81-44d1-aeb5-a92eb33514c2.digitalocean.50598422.dropfort.com
              2024-11-23 16:47:08 UTC396INHTTP/1.1 200 OK
              date: Sat, 23 Nov 2024 16:47:08 GMT
              server: Apache
              last-modified: Sat, 20 Nov 2004 20:16:24 GMT
              etag: "d8-3e9564c23b600"
              accept-ranges: bytes
              content-length: 216
              x-frame-options: SAMEORIGIN
              x-content-type-options: nosniff
              content-type: image/gif
              cache-control: private
              x-varnish: 20954806
              age: 0
              via: 1.1 varnish (Varnish/6.6)
              cache-tags: MISS
              connection: close
              2024-11-23 16:47:08 UTC216INData Raw: 47 49 46 38 39 61 14 00 16 00 c2 00 00 ff ff ff cc ff ff 99 99 99 66 66 66 33 33 33 00 00 00 00 00 00 00 00 00 21 fe 4e 54 68 69 73 20 61 72 74 20 69 73 20 69 6e 20 74 68 65 20 70 75 62 6c 69 63 20 64 6f 6d 61 69 6e 2e 20 4b 65 76 69 6e 20 48 75 67 68 65 73 2c 20 6b 65 76 69 6e 68 40 65 69 74 2e 63 6f 6d 2c 20 53 65 70 74 65 6d 62 65 72 20 31 39 39 35 00 21 f9 04 01 00 00 01 00 2c 00 00 00 00 14 00 16 00 00 03 4b 18 ba dc fe 23 10 f2 6a 10 33 53 bb a2 ce dc f5 69 9c 37 4e 16 76 82 90 74 06 05 37 2a 45 1c 6e 58 6d 2f fb 92 eb 35 46 50 f1 03 ea 78 c6 a4 91 a6 6c 16 28 4e a7 20 da 8c c0 a8 3a 82 40 18 d5 56 92 de d0 55 fc e8 91 cf 8b 04 00 3b
              Data Ascii: GIF89afff333!NThis art is in the public domain. Kevin Hughes, kevinh@eit.com, September 1995!,K#j3Si7Nvt7*EnXm/5FPxl(N :@VU;


              Session IDSource IPSource PortDestination IPDestination Port
              59192.168.2.64977813.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:08 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:09 UTC470INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:08 GMT
              Content-Type: text/xml
              Content-Length: 479
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
              ETag: "0x8DC582BB7D702D0"
              x-ms-request-id: a1d815ed-301e-0096-3f8c-3ae71d000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164708Z-174c587ffdfks6tlhC1TEBeza4000000037000000000gqpm
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:09 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              60192.168.2.64977913.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:08 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:09 UTC470INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:08 GMT
              Content-Type: text/xml
              Content-Length: 425
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
              ETag: "0x8DC582BBA25094F"
              x-ms-request-id: 62f36519-501e-0016-468c-3a181b000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164708Z-174c587ffdf7t49mhC1TEB4qbg000000032g00000000fnqt
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:09 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


              Session IDSource IPSource PortDestination IPDestination Port
              61192.168.2.64977713.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:08 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:09 UTC470INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:08 GMT
              Content-Type: text/xml
              Content-Length: 400
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
              ETag: "0x8DC582BB2D62837"
              x-ms-request-id: a3b90170-101e-0034-5118-3d96ff000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164708Z-178bfbc474bv587zhC1NYCny5w00000004r00000000000up
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:09 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


              Session IDSource IPSource PortDestination IPDestination Port
              62192.168.2.64978113.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:09 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:09 UTC470INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:09 GMT
              Content-Type: text/xml
              Content-Length: 475
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
              ETag: "0x8DC582BB2BE84FD"
              x-ms-request-id: 8b9ec706-101e-000b-544c-3c5e5c000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164709Z-15b8b599d88hr8sfhC1TEBbca40000000330000000009wps
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:09 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              63192.168.2.64978313.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:09 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:09 UTC470INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:09 GMT
              Content-Type: text/xml
              Content-Length: 448
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
              ETag: "0x8DC582BB389F49B"
              x-ms-request-id: 008bef3b-f01e-001f-677c-3b5dc8000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164709Z-174c587ffdftv9hphC1TEBm29w000000031g00000000m0fu
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:09 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


              Session IDSource IPSource PortDestination IPDestination Port
              64192.168.2.64978220.198.118.190443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:09 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 57 4f 67 32 30 59 4b 30 71 45 79 68 64 37 72 46 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 62 33 61 62 64 66 66 38 39 35 37 32 62 61 33 0d 0a 0d 0a
              Data Ascii: CNT 1 CON 305MS-CV: WOg20YK0qEyhd7rF.1Context: eb3abdff89572ba3
              2024-11-23 16:47:09 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
              2024-11-23 16:47:09 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 57 4f 67 32 30 59 4b 30 71 45 79 68 64 37 72 46 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 62 33 61 62 64 66 66 38 39 35 37 32 62 61 33 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 6f 4a 67 77 33 78 62 6a 73 61 31 2b 45 45 5a 34 43 58 6d 57 77 51 41 64 6a 45 56 34 6b 49 75 52 78 36 36 73 4d 52 6e 39 74 6d 58 46 31 73 70 4d 7a 31 33 6d 59 43 63 55 68 6e 57 5a 6f 41 5a 30 37 58 31 39 6f 75 44 71 2f 6d 71 63 38 69 4b 61 55 4d 31 67 55 34 7a 35 70 71 47 76 54 39 50 37 58 4d 58 43 53 4e 74 75 70 6d 72 53
              Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: WOg20YK0qEyhd7rF.2Context: eb3abdff89572ba3<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXoJgw3xbjsa1+EEZ4CXmWwQAdjEV4kIuRx66sMRn9tmXF1spMz13mYCcUhnWZoAZ07X19ouDq/mqc8iKaUM1gU4z5pqGvT9P7XMXCSNtupmrS
              2024-11-23 16:47:09 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 57 4f 67 32 30 59 4b 30 71 45 79 68 64 37 72 46 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 62 33 61 62 64 66 66 38 39 35 37 32 62 61 33 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
              Data Ascii: BND 3 CON\WNS 0 197MS-CV: WOg20YK0qEyhd7rF.3Context: eb3abdff89572ba3<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
              2024-11-23 16:47:10 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
              Data Ascii: 202 1 CON 58
              2024-11-23 16:47:10 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6f 59 41 72 79 6b 67 63 55 45 57 61 77 30 44 5a 78 30 52 6b 31 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
              Data Ascii: MS-CV: oYArykgcUEWaw0DZx0Rk1A.0Payload parsing failed.


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              65192.168.2.649784159.203.54.994433460C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:09 UTC457OUTGET /icons/movie.gif HTTP/1.1
              Host: media.biblioottawalibrary.ca
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: SERVERID=c64d76b2-fe81-44d1-aeb5-a92eb33514c2.digitalocean.50598422.dropfort.com
              2024-11-23 16:47:10 UTC396INHTTP/1.1 200 OK
              date: Sat, 23 Nov 2024 16:47:09 GMT
              server: Apache
              last-modified: Sat, 20 Nov 2004 20:16:24 GMT
              etag: "f3-3e9564c23b600"
              accept-ranges: bytes
              content-length: 243
              x-frame-options: SAMEORIGIN
              x-content-type-options: nosniff
              content-type: image/gif
              cache-control: private
              x-varnish: 21538012
              age: 0
              via: 1.1 varnish (Varnish/6.6)
              cache-tags: MISS
              connection: close
              2024-11-23 16:47:10 UTC243INData Raw: 47 49 46 38 39 61 14 00 16 00 c2 00 00 ff ff ff cc ff ff cc cc cc 99 99 99 66 66 66 33 33 33 00 00 00 00 00 00 21 fe 4e 54 68 69 73 20 61 72 74 20 69 73 20 69 6e 20 74 68 65 20 70 75 62 6c 69 63 20 64 6f 6d 61 69 6e 2e 20 4b 65 76 69 6e 20 48 75 67 68 65 73 2c 20 6b 65 76 69 6e 68 40 65 69 74 2e 63 6f 6d 2c 20 53 65 70 74 65 6d 62 65 72 20 31 39 39 35 00 21 f9 04 01 00 00 01 00 2c 00 00 00 00 14 00 16 00 00 03 66 68 ba dc 1a d0 08 e1 da 34 25 5e c2 3b 07 12 95 05 0c 31 9c e8 00 2e 63 68 98 e9 09 5e ed 16 cb 6e bb c0 f1 aa d4 14 5e 6a 26 d2 04 6f aa 5c 64 01 68 3a 9d 0c 60 85 41 33 be 3c 1d 22 66 a9 10 a2 7c 5b 92 ed a6 95 7a 71 55 d2 0e 09 36 b3 95 e2 23 19 ce 78 da a3 d6 a9 22 ed d2 c3 03 05 81 82 83 84 81 10 09 00 3b
              Data Ascii: GIF89afff333!NThis art is in the public domain. Kevin Hughes, kevinh@eit.com, September 1995!,fh4%^;1.ch^n^j&o\dh:`A3<"f|[zqU6#x";


              Session IDSource IPSource PortDestination IPDestination Port
              66192.168.2.64978713.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:10 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:11 UTC470INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:11 GMT
              Content-Type: text/xml
              Content-Length: 479
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
              ETag: "0x8DC582B989EE75B"
              x-ms-request-id: f47ed088-401e-0029-7f4d-3c9b43000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164711Z-15b8b599d88vp97chC1TEB5pzw000000032000000000mye4
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:11 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              67192.168.2.64978513.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:10 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:11 UTC470INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:11 GMT
              Content-Type: text/xml
              Content-Length: 491
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
              ETag: "0x8DC582B98B88612"
              x-ms-request-id: 5b8d3f05-a01e-006f-2465-3b13cd000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164711Z-178bfbc474bwlrhlhC1NYCy3kg00000004mg00000000n2b5
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:11 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              68192.168.2.64978613.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:10 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:11 UTC470INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:11 GMT
              Content-Type: text/xml
              Content-Length: 416
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
              ETag: "0x8DC582BAEA4B445"
              x-ms-request-id: ecf1de78-401e-0047-5d4b-3c8597000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164711Z-178bfbc474bnwsh4hC1NYC2ubs00000004rg00000000fg3z
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:11 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


              Session IDSource IPSource PortDestination IPDestination Port
              69192.168.2.64978813.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:11 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:11 UTC470INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:11 GMT
              Content-Type: text/xml
              Content-Length: 415
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
              ETag: "0x8DC582BA80D96A1"
              x-ms-request-id: 1aaae978-201e-0096-4377-3bace6000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164711Z-174c587ffdf4zw2thC1TEBu340000000038g00000000bztv
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:11 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


              Session IDSource IPSource PortDestination IPDestination Port
              70192.168.2.64978913.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:11 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:11 UTC470INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:11 GMT
              Content-Type: text/xml
              Content-Length: 471
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
              ETag: "0x8DC582B97E6FCDD"
              x-ms-request-id: 79a9dcb6-201e-003c-1c7b-3b30f9000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164711Z-178bfbc474btrnf9hC1NYCb80g00000004u000000000gpna
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:11 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              71192.168.2.64979013.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:13 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:13 UTC470INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:13 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
              ETag: "0x8DC582B9C710B28"
              x-ms-request-id: 2b57feed-101e-0028-5221-3c8f64000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164713Z-178bfbc474bq2pr7hC1NYCkfgg00000004vg00000000b04h
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:13 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              72192.168.2.64979213.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:13 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:13 UTC470INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:13 GMT
              Content-Type: text/xml
              Content-Length: 477
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
              ETag: "0x8DC582BA54DCC28"
              x-ms-request-id: ce4e00c6-401e-00a3-3516-3d8b09000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164713Z-178bfbc474bwh9gmhC1NYCy3rs00000004r000000000h9nn
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:13 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              73192.168.2.64979113.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:13 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:14 UTC470INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:13 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
              ETag: "0x8DC582BB7F164C3"
              x-ms-request-id: 7bd180c9-401e-008c-0e8c-3a86c2000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164713Z-174c587ffdf89smkhC1TEB697s000000038000000000dbb7
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:14 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              74192.168.2.64979313.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:13 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:14 UTC470INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:13 GMT
              Content-Type: text/xml
              Content-Length: 477
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
              ETag: "0x8DC582BA48B5BDD"
              x-ms-request-id: 449238ea-501e-0029-7d7c-3bd0b8000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164713Z-174c587ffdf6b487hC1TEBydsn000000034g00000000as9y
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:14 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              75192.168.2.64979413.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:13 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:14 UTC470INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:13 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
              ETag: "0x8DC582B9FF95F80"
              x-ms-request-id: a7625850-801e-007b-654c-3ce7ab000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164713Z-178bfbc474bbbqrhhC1NYCvw7400000004wg000000009u55
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:14 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              76192.168.2.64979613.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:15 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:15 UTC491INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:15 GMT
              Content-Type: text/xml
              Content-Length: 468
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
              ETag: "0x8DC582BB3EAF226"
              x-ms-request-id: 1b17855c-f01e-0099-1f6a-3c9171000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164715Z-174c587ffdfmrvb9hC1TEBtn38000000033g00000000pzsx
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-11-23 16:47:15 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


              Session IDSource IPSource PortDestination IPDestination Port
              77192.168.2.64979513.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:15 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:16 UTC470INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:15 GMT
              Content-Type: text/xml
              Content-Length: 472
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
              ETag: "0x8DC582BB650C2EC"
              x-ms-request-id: 0a397e49-e01e-0051-357f-3b84b2000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164715Z-174c587ffdftjz9shC1TEBsh9800000002xg00000000t547
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:16 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              78192.168.2.64979713.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:15 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:16 UTC470INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:16 GMT
              Content-Type: text/xml
              Content-Length: 485
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
              ETag: "0x8DC582BB9769355"
              x-ms-request-id: 9a1c1dfd-501e-000a-5c30-3c0180000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164716Z-178bfbc474bpscmfhC1NYCfc2c000000038g00000000fbhz
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:16 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              79192.168.2.64979913.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:16 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:16 UTC470INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:16 GMT
              Content-Type: text/xml
              Content-Length: 470
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
              ETag: "0x8DC582BBB181F65"
              x-ms-request-id: db5fa324-001e-00ad-2244-3c554b000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164716Z-174c587ffdftv9hphC1TEBm29w000000032000000000kwd8
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:16 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              80192.168.2.64979813.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:16 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:16 UTC470INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:16 GMT
              Content-Type: text/xml
              Content-Length: 411
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
              ETag: "0x8DC582B989AF051"
              x-ms-request-id: 9434b372-401e-002a-4f0b-3dc62e000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164716Z-178bfbc474bmqmgjhC1NYCy16c00000004w00000000045kx
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:16 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              81192.168.2.649804159.203.54.994433460C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:17 UTC822OUTGET / HTTP/1.1
              Host: media.biblioottawalibrary.ca
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              Referer: https://media.biblioottawalibrary.ca/video/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: SERVERID=c64d76b2-fe81-44d1-aeb5-a92eb33514c2.digitalocean.50598422.dropfort.com


              Session IDSource IPSource PortDestination IPDestination Port
              82192.168.2.64980013.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:17 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:18 UTC470INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:18 GMT
              Content-Type: text/xml
              Content-Length: 427
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
              ETag: "0x8DC582BB556A907"
              x-ms-request-id: 2deeee2f-b01e-001e-4967-3b0214000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164718Z-178bfbc474b7cbwqhC1NYC8z4n00000004ng000000009905
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:18 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


              Session IDSource IPSource PortDestination IPDestination Port
              83192.168.2.64980113.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:17 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:18 UTC470INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:18 GMT
              Content-Type: text/xml
              Content-Length: 502
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
              ETag: "0x8DC582BB6A0D312"
              x-ms-request-id: 5c70d6ce-001e-00ad-368c-3a554b000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164718Z-178bfbc474btvfdfhC1NYCa2en00000004t000000000bkah
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:18 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              84192.168.2.64980213.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:18 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:18 UTC470INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:18 GMT
              Content-Type: text/xml
              Content-Length: 407
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
              ETag: "0x8DC582B9D30478D"
              x-ms-request-id: 0ecd932e-001e-0066-5d4b-3c561e000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164718Z-15b8b599d88phfhnhC1TEBr51n00000003ag000000009p7w
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:18 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination Port
              85192.168.2.64980513.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:18 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:18 UTC470INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:18 GMT
              Content-Type: text/xml
              Content-Length: 408
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
              ETag: "0x8DC582BB9B6040B"
              x-ms-request-id: 6e54758c-301e-0020-321b-3d6299000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164718Z-178bfbc474bwlrhlhC1NYCy3kg00000004pg00000000g1qv
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:18 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination Port
              86192.168.2.64980613.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:18 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:18 UTC470INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:18 GMT
              Content-Type: text/xml
              Content-Length: 474
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
              ETag: "0x8DC582BB3F48DAE"
              x-ms-request-id: 3b3ce442-a01e-001e-3708-3d49ef000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164718Z-178bfbc474bvjk8shC1NYC83ns00000004ng0000000040zv
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:18 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              87192.168.2.64980713.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:20 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:20 UTC470INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:20 GMT
              Content-Type: text/xml
              Content-Length: 469
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
              ETag: "0x8DC582BB3CAEBB8"
              x-ms-request-id: edaf41ae-201e-0051-5e49-3c7340000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164720Z-174c587ffdftjz9shC1TEBsh98000000033g000000005us0
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:20 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              88192.168.2.64980813.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:20 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:20 UTC470INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:20 GMT
              Content-Type: text/xml
              Content-Length: 416
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
              ETag: "0x8DC582BB5284CCE"
              x-ms-request-id: 376cbe9f-601e-00ab-3b11-3d66f4000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164720Z-178bfbc474btvfdfhC1NYCa2en00000004wg000000002dq7
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:20 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


              Session IDSource IPSource PortDestination IPDestination Port
              89192.168.2.64980913.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:20 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:20 UTC470INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:20 GMT
              Content-Type: text/xml
              Content-Length: 472
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
              ETag: "0x8DC582B91EAD002"
              x-ms-request-id: 171aa64f-101e-005a-5b63-3b882b000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164720Z-178bfbc474btvfdfhC1NYCa2en00000004tg00000000acc8
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:20 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              90192.168.2.64981013.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:20 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:21 UTC470INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:20 GMT
              Content-Type: text/xml
              Content-Length: 432
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
              ETag: "0x8DC582BAABA2A10"
              x-ms-request-id: e2b7c591-f01e-003f-257e-3bd19d000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164720Z-174c587ffdfb5q56hC1TEB04kg000000031000000000md23
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:21 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


              Session IDSource IPSource PortDestination IPDestination Port
              91192.168.2.64981113.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:20 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:21 UTC470INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:21 GMT
              Content-Type: text/xml
              Content-Length: 475
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
              ETag: "0x8DC582BBA740822"
              x-ms-request-id: fafd7d00-e01e-00aa-3a63-3bceda000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164721Z-178bfbc474bh5zbqhC1NYCkdug00000004s00000000027pa
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:21 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              92192.168.2.64981413.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:22 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:23 UTC470INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:23 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
              ETag: "0x8DC582BA6CF78C8"
              x-ms-request-id: a5f5ebba-f01e-003f-29f6-3cd19d000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164723Z-178bfbc474bv7whqhC1NYC1fg400000004qg00000000ch1h
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:23 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              93192.168.2.64981313.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:22 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:23 UTC470INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:23 GMT
              Content-Type: text/xml
              Content-Length: 474
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
              ETag: "0x8DC582BA4037B0D"
              x-ms-request-id: 3aa21312-901e-0016-730f-3defe9000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164723Z-178bfbc474bfw4gbhC1NYCunf400000004v0000000000gs7
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:23 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              94192.168.2.64981213.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:22 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:23 UTC470INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:23 GMT
              Content-Type: text/xml
              Content-Length: 427
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
              ETag: "0x8DC582BB464F255"
              x-ms-request-id: 3d26e0c5-e01e-0020-6638-3cde90000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164723Z-178bfbc474bv7whqhC1NYC1fg400000004q000000000dwzr
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:23 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


              Session IDSource IPSource PortDestination IPDestination Port
              95192.168.2.64981613.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:23 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:23 UTC491INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:23 GMT
              Content-Type: text/xml
              Content-Length: 405
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
              ETag: "0x8DC582B942B6AFF"
              x-ms-request-id: 964846c7-701e-001e-36c3-3bf5e6000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164723Z-174c587ffdfp4vpjhC1TEBybqw000000033000000000p5r8
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-11-23 16:47:23 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


              Session IDSource IPSource PortDestination IPDestination Port
              96192.168.2.64981513.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:23 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:23 UTC491INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:23 GMT
              Content-Type: text/xml
              Content-Length: 472
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
              ETag: "0x8DC582B984BF177"
              x-ms-request-id: 00c17fdd-701e-000d-2f70-3c6de3000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164723Z-174c587ffdf9xbcchC1TEBxkz400000002yg00000000pamw
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-11-23 16:47:23 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              97192.168.2.649803159.203.54.994433460C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:24 UTC822OUTGET / HTTP/1.1
              Host: media.biblioottawalibrary.ca
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              Referer: https://media.biblioottawalibrary.ca/video/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: SERVERID=c64d76b2-fe81-44d1-aeb5-a92eb33514c2.digitalocean.50598422.dropfort.com
              2024-11-23 16:47:33 UTC464INHTTP/1.1 200 OK
              date: Sat, 23 Nov 2024 16:47:24 GMT
              server: Apache
              vary: Accept-Encoding
              x-frame-options: SAMEORIGIN
              x-content-type-options: nosniff
              content-type: text/html;charset=UTF-8
              set-cookie: SERVERID=c64d76b2-fe81-44d1-aeb5-a92eb33514c2.digitalocean.50598424.dropfort.com; path=/
              cache-control: private
              x-varnish: 18129981
              age: 0
              via: 1.1 varnish (Varnish/6.6)
              cache-tags: MISS
              accept-ranges: bytes
              content-length: 1287
              connection: close
              2024-11-23 16:47:33 UTC1287INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 33 2e 32 20 46 69 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 49 6e 64 65 78 20 6f 66 20 2f 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 3c 68 31 3e 49 6e 64 65 78 20 6f 66 20 2f 3c 2f 68 31 3e 0a 20 20 3c 74 61 62 6c 65 3e 0a 20 20 20 3c 74 72 3e 3c 74 68 20 76 61 6c 69 67 6e 3d 22 74 6f 70 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 69 63 6f 6e 73 2f 62 6c 61 6e 6b 2e 67 69 66 22 20 61 6c 74 3d 22 5b 49 43 4f 5d 22 3e 3c 2f 74 68 3e 3c 74 68 3e 3c 61 20 68 72 65 66 3d 22 3f 43 3d 4e 3b 4f 3d 44 22 3e 4e 61 6d 65 3c 2f 61 3e 3c 2f 74 68 3e 3c 74 68 3e
              Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN"><html> <head> <title>Index of /</title> </head> <body><h1>Index of /</h1> <table> <tr><th valign="top"><img src="/icons/blank.gif" alt="[ICO]"></th><th><a href="?C=N;O=D">Name</a></th><th>


              Session IDSource IPSource PortDestination IPDestination Port
              98192.168.2.64981713.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:24 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:25 UTC470INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:25 GMT
              Content-Type: text/xml
              Content-Length: 468
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
              ETag: "0x8DC582BBA642BF4"
              x-ms-request-id: 14aff01d-f01e-005d-5831-3d13ba000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164725Z-174c587ffdftv9hphC1TEBm29w000000032000000000kwtu
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:25 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              99192.168.2.64981813.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:25 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:25 UTC470INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:25 GMT
              Content-Type: text/xml
              Content-Length: 174
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
              ETag: "0x8DC582B91D80E15"
              x-ms-request-id: 5a5a0c5e-c01e-0079-588c-3ae51a000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164725Z-174c587ffdf59vqchC1TEByk68000000037000000000rmr2
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:25 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


              Session IDSource IPSource PortDestination IPDestination Port
              100192.168.2.64981913.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:25 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:25 UTC494INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:25 GMT
              Content-Type: text/xml
              Content-Length: 1952
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
              ETag: "0x8DC582B956B0F3D"
              x-ms-request-id: a1757a3c-c01e-0034-7811-3d2af6000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164725Z-178bfbc474btrnf9hC1NYCb80g00000004sg00000000p4ue
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:25 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


              Session IDSource IPSource PortDestination IPDestination Port
              101192.168.2.64982013.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:25 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:25 UTC470INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:25 GMT
              Content-Type: text/xml
              Content-Length: 958
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
              ETag: "0x8DC582BA0A31B3B"
              x-ms-request-id: 28a3992e-001e-0028-777f-3bc49f000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164725Z-174c587ffdf4zw2thC1TEBu34000000003a0000000007hf3
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:25 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


              Session IDSource IPSource PortDestination IPDestination Port
              102192.168.2.64982113.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:25 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:26 UTC491INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:25 GMT
              Content-Type: text/xml
              Content-Length: 501
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
              ETag: "0x8DC582BACFDAACD"
              x-ms-request-id: 66d1d4fe-e01e-001f-4887-3d1633000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164725Z-15b8b599d882hxlwhC1TEBfa5w00000002zg00000000m0yv
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-11-23 16:47:26 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


              Session IDSource IPSource PortDestination IPDestination Port
              103192.168.2.64982313.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:27 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:27 UTC494INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:27 GMT
              Content-Type: text/xml
              Content-Length: 2592
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
              ETag: "0x8DC582BB5B890DB"
              x-ms-request-id: fa8f60f6-901e-0083-3159-3cbb55000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164727Z-15b8b599d889fz52hC1TEB59as000000033000000000g6w3
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:27 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


              Session IDSource IPSource PortDestination IPDestination Port
              104192.168.2.64982413.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:27 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:27 UTC494INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:27 GMT
              Content-Type: text/xml
              Content-Length: 3342
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
              ETag: "0x8DC582B927E47E9"
              x-ms-request-id: 21def030-601e-0084-7c7b-3b6b3f000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164727Z-174c587ffdfb5q56hC1TEB04kg0000000360000000004zxv
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:27 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


              Session IDSource IPSource PortDestination IPDestination Port
              105192.168.2.64982513.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:27 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:27 UTC494INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:27 GMT
              Content-Type: text/xml
              Content-Length: 2284
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
              ETag: "0x8DC582BCD58BEEE"
              x-ms-request-id: 0cd55988-601e-003e-4d0c-3d3248000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164727Z-178bfbc474bbbqrhhC1NYCvw7400000004v000000000d1v0
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:27 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


              Session IDSource IPSource PortDestination IPDestination Port
              106192.168.2.64982713.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:27 UTC191OUTGET /rules/rule90401v3s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:28 UTC515INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:28 GMT
              Content-Type: text/xml
              Content-Length: 1250
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
              ETag: "0x8DC582BDE4487AA"
              x-ms-request-id: ab1d776c-201e-0085-601b-3d34e3000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164728Z-15b8b599d88cn5thhC1TEBqxkn0000000330000000009bss
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-11-23 16:47:28 UTC1250INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 39 30 34 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 53 61 6d 70 6c 69 6e 67 50 6f 6c 69 63 79 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 4d 65 74 61 64 61 74 61 22 20 2f 3e 0d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="90401" V="3" DC="ESM" EN="Office.Telemetry.SamplingPolicy" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" DL="A" DCa="PSP PSU" xmlns=""> <RIS> <RI N="Metadata" />


              Session IDSource IPSource PortDestination IPDestination Port
              107192.168.2.64982813.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:27 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:28 UTC494INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:28 GMT
              Content-Type: text/xml
              Content-Length: 1393
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
              ETag: "0x8DC582BE3E55B6E"
              x-ms-request-id: 6e9ce571-001e-005a-0843-3cc3d0000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164728Z-15b8b599d88hd9g7hC1TEBp75c000000031g00000000mhvd
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:28 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


              Session IDSource IPSource PortDestination IPDestination Port
              108192.168.2.64982620.198.118.190443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:28 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 63 74 57 71 75 39 44 50 30 30 61 36 76 67 30 32 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 66 36 39 63 62 36 63 65 37 65 34 64 30 31 31 0d 0a 0d 0a
              Data Ascii: CNT 1 CON 305MS-CV: ctWqu9DP00a6vg02.1Context: 3f69cb6ce7e4d011
              2024-11-23 16:47:28 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
              2024-11-23 16:47:28 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 63 74 57 71 75 39 44 50 30 30 61 36 76 67 30 32 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 66 36 39 63 62 36 63 65 37 65 34 64 30 31 31 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 6f 4a 67 77 33 78 62 6a 73 61 31 2b 45 45 5a 34 43 58 6d 57 77 51 41 64 6a 45 56 34 6b 49 75 52 78 36 36 73 4d 52 6e 39 74 6d 58 46 31 73 70 4d 7a 31 33 6d 59 43 63 55 68 6e 57 5a 6f 41 5a 30 37 58 31 39 6f 75 44 71 2f 6d 71 63 38 69 4b 61 55 4d 31 67 55 34 7a 35 70 71 47 76 54 39 50 37 58 4d 58 43 53 4e 74 75 70 6d 72 53
              Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: ctWqu9DP00a6vg02.2Context: 3f69cb6ce7e4d011<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXoJgw3xbjsa1+EEZ4CXmWwQAdjEV4kIuRx66sMRn9tmXF1spMz13mYCcUhnWZoAZ07X19ouDq/mqc8iKaUM1gU4z5pqGvT9P7XMXCSNtupmrS
              2024-11-23 16:47:28 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 63 74 57 71 75 39 44 50 30 30 61 36 76 67 30 32 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 66 36 39 63 62 36 63 65 37 65 34 64 30 31 31 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
              Data Ascii: BND 3 CON\WNS 0 197MS-CV: ctWqu9DP00a6vg02.3Context: 3f69cb6ce7e4d011<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
              2024-11-23 16:47:28 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
              Data Ascii: 202 1 CON 58
              2024-11-23 16:47:28 UTC58INData Raw: 4d 53 2d 43 56 3a 20 44 31 74 6d 69 74 6c 50 64 6b 32 30 62 34 70 70 68 65 38 71 75 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
              Data Ascii: MS-CV: D1tmitlPdk20b4pphe8quw.0Payload parsing failed.


              Session IDSource IPSource PortDestination IPDestination Port
              109192.168.2.64982913.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:29 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:29 UTC494INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:29 GMT
              Content-Type: text/xml
              Content-Length: 1356
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
              ETag: "0x8DC582BDC681E17"
              x-ms-request-id: c1a1f15b-901e-005b-358c-3a2005000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164729Z-178bfbc474bvjk8shC1NYC83ns00000004h000000000dwpe
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:29 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              110192.168.2.64983113.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:29 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:30 UTC494INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:30 GMT
              Content-Type: text/xml
              Content-Length: 1356
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
              ETag: "0x8DC582BDF66E42D"
              x-ms-request-id: 297afce4-701e-0053-438c-3a3a0a000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164730Z-178bfbc474bgvl54hC1NYCsfuw00000004pg00000000dpga
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:30 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              111192.168.2.64983013.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:29 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:30 UTC494INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:30 GMT
              Content-Type: text/xml
              Content-Length: 1393
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
              ETag: "0x8DC582BE39DFC9B"
              x-ms-request-id: c6f64b36-301e-0000-4706-3deecc000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164730Z-178bfbc474b7cbwqhC1NYC8z4n00000004ng0000000099ns
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:30 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


              Session IDSource IPSource PortDestination IPDestination Port
              112192.168.2.64983213.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:30 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:30 UTC494INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:30 GMT
              Content-Type: text/xml
              Content-Length: 1395
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
              ETag: "0x8DC582BE017CAD3"
              x-ms-request-id: 8d0ecd0b-301e-0020-617e-3b6299000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164730Z-174c587ffdfks6tlhC1TEBeza4000000035g00000000pmu8
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:30 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


              Session IDSource IPSource PortDestination IPDestination Port
              113192.168.2.64983313.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:30 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:30 UTC494INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:30 GMT
              Content-Type: text/xml
              Content-Length: 1358
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
              ETag: "0x8DC582BE6431446"
              x-ms-request-id: 962a21d8-701e-001e-0fb8-3bf5e6000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164730Z-15b8b599d889fz52hC1TEB59as000000032g00000000k9nx
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:30 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              114192.168.2.64983413.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:31 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:32 UTC494INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:32 GMT
              Content-Type: text/xml
              Content-Length: 1395
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
              ETag: "0x8DC582BDE12A98D"
              x-ms-request-id: aaf9eac1-201e-0000-4977-3ba537000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164732Z-174c587ffdftjz9shC1TEBsh98000000033g000000005v9c
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:32 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


              Session IDSource IPSource PortDestination IPDestination Port
              115192.168.2.64983613.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:32 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:32 UTC494INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:32 GMT
              Content-Type: text/xml
              Content-Length: 1389
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
              ETag: "0x8DC582BE10A6BC1"
              x-ms-request-id: 7e238ec3-901e-00ac-3dfe-3cb69e000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164732Z-178bfbc474bwlrhlhC1NYCy3kg00000004qg00000000cgf5
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:32 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


              Session IDSource IPSource PortDestination IPDestination Port
              116192.168.2.64983513.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:32 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:32 UTC494INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:32 GMT
              Content-Type: text/xml
              Content-Length: 1358
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
              ETag: "0x8DC582BE022ECC5"
              x-ms-request-id: 16dd49bc-d01e-0066-804e-3cea17000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164732Z-178bfbc474bnwsh4hC1NYC2ubs00000004ug000000008e4q
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:32 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              117192.168.2.64983713.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:32 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:32 UTC494INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:32 GMT
              Content-Type: text/xml
              Content-Length: 1352
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
              ETag: "0x8DC582BE9DEEE28"
              x-ms-request-id: 64a4ee2c-301e-0099-6775-3b6683000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164732Z-178bfbc474b9fdhphC1NYCac0n00000004sg0000000011h1
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:32 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


              Session IDSource IPSource PortDestination IPDestination Port
              118192.168.2.64983813.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:32 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:32 UTC494INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:32 GMT
              Content-Type: text/xml
              Content-Length: 1405
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
              ETag: "0x8DC582BE12B5C71"
              x-ms-request-id: b43d4aba-301e-0020-1845-3c6299000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164732Z-178bfbc474bxkclvhC1NYC69g400000004sg000000001y08
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:32 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


              Session IDSource IPSource PortDestination IPDestination Port
              119192.168.2.64983920.198.118.190443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:32 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 53 36 4d 38 66 34 4a 41 49 6b 43 36 47 36 47 38 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 32 39 38 36 36 37 38 36 35 64 61 38 39 61 38 0d 0a 0d 0a
              Data Ascii: CNT 1 CON 305MS-CV: S6M8f4JAIkC6G6G8.1Context: c298667865da89a8
              2024-11-23 16:47:32 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
              2024-11-23 16:47:32 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 53 36 4d 38 66 34 4a 41 49 6b 43 36 47 36 47 38 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 32 39 38 36 36 37 38 36 35 64 61 38 39 61 38 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 6f 4a 67 77 33 78 62 6a 73 61 31 2b 45 45 5a 34 43 58 6d 57 77 51 41 64 6a 45 56 34 6b 49 75 52 78 36 36 73 4d 52 6e 39 74 6d 58 46 31 73 70 4d 7a 31 33 6d 59 43 63 55 68 6e 57 5a 6f 41 5a 30 37 58 31 39 6f 75 44 71 2f 6d 71 63 38 69 4b 61 55 4d 31 67 55 34 7a 35 70 71 47 76 54 39 50 37 58 4d 58 43 53 4e 74 75 70 6d 72 53
              Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: S6M8f4JAIkC6G6G8.2Context: c298667865da89a8<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXoJgw3xbjsa1+EEZ4CXmWwQAdjEV4kIuRx66sMRn9tmXF1spMz13mYCcUhnWZoAZ07X19ouDq/mqc8iKaUM1gU4z5pqGvT9P7XMXCSNtupmrS
              2024-11-23 16:47:32 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 53 36 4d 38 66 34 4a 41 49 6b 43 36 47 36 47 38 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 32 39 38 36 36 37 38 36 35 64 61 38 39 61 38 0d 0a 0d 0a
              Data Ascii: BND 3 CON\QOS 56MS-CV: S6M8f4JAIkC6G6G8.3Context: c298667865da89a8
              2024-11-23 16:47:33 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
              Data Ascii: 202 1 CON 58
              2024-11-23 16:47:33 UTC58INData Raw: 4d 53 2d 43 56 3a 20 31 4f 6f 66 5a 53 76 59 71 30 71 30 53 68 73 76 53 47 47 4b 6d 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
              Data Ascii: MS-CV: 1OofZSvYq0q0ShsvSGGKmA.0Payload parsing failed.


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              120192.168.2.6498404.175.87.197443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:33 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=zOeEYEg9yPw+A33&MD=c6k5rsDM HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
              Host: slscr.update.microsoft.com
              2024-11-23 16:47:34 UTC560INHTTP/1.1 200 OK
              Cache-Control: no-cache
              Pragma: no-cache
              Content-Type: application/octet-stream
              Expires: -1
              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
              ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
              MS-CorrelationId: b50453f7-8b12-4514-8ad4-d3948ca36e16
              MS-RequestId: 21e6eb14-0952-421e-8d4c-c6cd26b6cb1f
              MS-CV: NEIhzn565EWO0k+U.0
              X-Microsoft-SLSClientCache: 1440
              Content-Disposition: attachment; filename=environment.cab
              X-Content-Type-Options: nosniff
              Date: Sat, 23 Nov 2024 16:47:33 GMT
              Connection: close
              Content-Length: 30005
              2024-11-23 16:47:34 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
              Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
              2024-11-23 16:47:34 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
              Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


              Session IDSource IPSource PortDestination IPDestination Port
              121192.168.2.64984113.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:34 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:34 UTC515INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:34 GMT
              Content-Type: text/xml
              Content-Length: 1368
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
              ETag: "0x8DC582BDDC22447"
              x-ms-request-id: 110996dd-801e-0048-7360-3bf3fb000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164734Z-178bfbc474bgvl54hC1NYCsfuw00000004ug0000000009sz
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-11-23 16:47:34 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


              Session IDSource IPSource PortDestination IPDestination Port
              122192.168.2.64984313.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:34 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:34 UTC494INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:34 GMT
              Content-Type: text/xml
              Content-Length: 1364
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
              ETag: "0x8DC582BE1223606"
              x-ms-request-id: 6d656984-c01e-008d-0d1b-3d2eec000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164734Z-178bfbc474bnwsh4hC1NYC2ubs00000004rg00000000fgze
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:34 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              123192.168.2.64984213.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:34 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:34 UTC494INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:34 GMT
              Content-Type: text/xml
              Content-Length: 1401
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
              ETag: "0x8DC582BE055B528"
              x-ms-request-id: 3272c5ec-601e-003d-7d76-3b6f25000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164734Z-174c587ffdfb5q56hC1TEB04kg000000033g00000000c8ra
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:34 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


              Session IDSource IPSource PortDestination IPDestination Port
              124192.168.2.64984413.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:34 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:35 UTC494INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:34 GMT
              Content-Type: text/xml
              Content-Length: 1397
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
              ETag: "0x8DC582BE7262739"
              x-ms-request-id: d8182971-801e-0067-2581-3bfe30000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164734Z-174c587ffdfldtt2hC1TEBwv9c00000003200000000091fu
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:35 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


              Session IDSource IPSource PortDestination IPDestination Port
              125192.168.2.64984513.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:34 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:35 UTC494INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:34 GMT
              Content-Type: text/xml
              Content-Length: 1360
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
              ETag: "0x8DC582BDDEB5124"
              x-ms-request-id: b47886c8-201e-00aa-0c8c-3a3928000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164734Z-178bfbc474bvjk8shC1NYC83ns00000004h000000000dwxh
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:35 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              126192.168.2.64984613.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:36 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:36 UTC494INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:36 GMT
              Content-Type: text/xml
              Content-Length: 1403
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
              ETag: "0x8DC582BDCB4853F"
              x-ms-request-id: f30e7def-101e-0065-0967-3d4088000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164736Z-178bfbc474bpscmfhC1NYCfc2c00000003cg000000003qr5
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:36 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              127192.168.2.649822159.203.54.994433460C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:36 UTC838OUTGET /covers-bak-aug28-2015/ HTTP/1.1
              Host: media.biblioottawalibrary.ca
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              Referer: https://media.biblioottawalibrary.ca/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: SERVERID=c64d76b2-fe81-44d1-aeb5-a92eb33514c2.digitalocean.50598424.dropfort.com
              2024-11-23 16:47:45 UTC470INHTTP/1.1 200 OK
              date: Sat, 23 Nov 2024 16:47:36 GMT
              server: Apache
              vary: Accept-Encoding
              x-frame-options: SAMEORIGIN
              x-content-type-options: nosniff
              content-type: text/html;charset=UTF-8
              set-cookie: SERVERID=c64d76b2-fe81-44d1-aeb5-a92eb33514c2.digitalocean.50598422.dropfort.com; path=/
              cache-control: private
              x-varnish: 19328993
              age: 0
              via: 1.1 varnish (Varnish/6.6)
              cache-tags: MISS
              accept-ranges: bytes
              transfer-encoding: chunked
              connection: close
              2024-11-23 16:47:45 UTC14774INData Raw: 33 39 41 45 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 33 2e 32 20 46 69 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 49 6e 64 65 78 20 6f 66 20 2f 63 6f 76 65 72 73 2d 62 61 6b 2d 61 75 67 32 38 2d 32 30 31 35 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 3c 68 31 3e 49 6e 64 65 78 20 6f 66 20 2f 63 6f 76 65 72 73 2d 62 61 6b 2d 61 75 67 32 38 2d 32 30 31 35 3c 2f 68 31 3e 0a 20 20 3c 74 61 62 6c 65 3e 0a 20 20 20 3c 74 72 3e 3c 74 68 20 76 61 6c 69 67 6e 3d 22 74 6f 70 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 69 63 6f 6e 73 2f 62 6c 61 6e 6b 2e 67 69 66 22 20 61 6c 74 3d 22 5b 49 43 4f
              Data Ascii: 39AE<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN"><html> <head> <title>Index of /covers-bak-aug28-2015</title> </head> <body><h1>Index of /covers-bak-aug28-2015</h1> <table> <tr><th valign="top"><img src="/icons/blank.gif" alt="[ICO
              2024-11-23 16:47:45 UTC1094INData Raw: 34 33 46 0d 0a 64 20 76 61 6c 69 67 6e 3d 22 74 6f 70 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 69 63 6f 6e 73 2f 69 6d 61 67 65 32 2e 67 69 66 22 20 61 6c 74 3d 22 5b 49 4d 47 5d 22 3e 3c 2f 74 64 3e 3c 74 64 3e 3c 61 20 68 72 65 66 3d 22 30 30 36 34 30 32 37 35 38 38 30 32 36 2e 6a 70 67 22 3e 30 30 36 34 30 32 37 35 38 38 30 32 36 2e 6a 70 67 3c 2f 61 3e 3c 2f 74 64 3e 3c 74 64 20 61 6c 69 67 6e 3d 22 72 69 67 68 74 22 3e 32 30 31 35 2d 30 38 2d 32 38 20 30 38 3a 35 33 20 20 3c 2f 74 64 3e 3c 74 64 20 61 6c 69 67 6e 3d 22 72 69 67 68 74 22 3e 20 33 32 4b 3c 2f 74 64 3e 3c 74 64 3e 26 6e 62 73 70 3b 3c 2f 74 64 3e 3c 2f 74 72 3e 0a 3c 74 72 3e 3c 74 64 20 76 61 6c 69 67 6e 3d 22 74 6f 70 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 69 63 6f 6e 73 2f 69 6d 61 67
              Data Ascii: 43Fd valign="top"><img src="/icons/image2.gif" alt="[IMG]"></td><td><a href="0064027588026.jpg">0064027588026.jpg</a></td><td align="right">2015-08-28 08:53 </td><td align="right"> 32K</td><td>&nbsp;</td></tr><tr><td valign="top"><img src="/icons/imag
              2024-11-23 16:47:45 UTC16328INData Raw: 33 46 43 30 0d 0a 6d 67 20 73 72 63 3d 22 2f 69 63 6f 6e 73 2f 69 6d 61 67 65 32 2e 67 69 66 22 20 61 6c 74 3d 22 5b 49 4d 47 5d 22 3e 3c 2f 74 64 3e 3c 74 64 3e 3c 61 20 68 72 65 66 3d 22 30 30 36 34 30 32 37 36 34 31 35 32 33 2e 6a 70 67 22 3e 30 30 36 34 30 32 37 36 34 31 35 32 33 2e 6a 70 67 3c 2f 61 3e 3c 2f 74 64 3e 3c 74 64 20 61 6c 69 67 6e 3d 22 72 69 67 68 74 22 3e 32 30 31 35 2d 30 38 2d 32 38 20 30 38 3a 35 33 20 20 3c 2f 74 64 3e 3c 74 64 20 61 6c 69 67 6e 3d 22 72 69 67 68 74 22 3e 34 2e 31 4b 3c 2f 74 64 3e 3c 74 64 3e 26 6e 62 73 70 3b 3c 2f 74 64 3e 3c 2f 74 72 3e 0a 3c 74 72 3e 3c 74 64 20 76 61 6c 69 67 6e 3d 22 74 6f 70 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 69 63 6f 6e 73 2f 69 6d 61 67 65 32 2e 67 69 66 22 20 61 6c 74 3d 22 5b 49 4d
              Data Ascii: 3FC0mg src="/icons/image2.gif" alt="[IMG]"></td><td><a href="0064027641523.jpg">0064027641523.jpg</a></td><td align="right">2015-08-28 08:53 </td><td align="right">4.1K</td><td>&nbsp;</td></tr><tr><td valign="top"><img src="/icons/image2.gif" alt="[IM
              2024-11-23 16:47:45 UTC16318INData Raw: 33 46 42 36 0d 0a 22 30 36 30 32 35 33 37 34 38 35 30 34 38 2e 6a 70 67 22 3e 30 36 30 32 35 33 37 34 38 35 30 34 38 2e 6a 70 67 3c 2f 61 3e 3c 2f 74 64 3e 3c 74 64 20 61 6c 69 67 6e 3d 22 72 69 67 68 74 22 3e 32 30 31 35 2d 30 38 2d 32 38 20 30 38 3a 35 33 20 20 3c 2f 74 64 3e 3c 74 64 20 61 6c 69 67 6e 3d 22 72 69 67 68 74 22 3e 20 32 34 4b 3c 2f 74 64 3e 3c 74 64 3e 26 6e 62 73 70 3b 3c 2f 74 64 3e 3c 2f 74 72 3e 0a 3c 74 72 3e 3c 74 64 20 76 61 6c 69 67 6e 3d 22 74 6f 70 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 69 63 6f 6e 73 2f 69 6d 61 67 65 32 2e 67 69 66 22 20 61 6c 74 3d 22 5b 49 4d 47 5d 22 3e 3c 2f 74 64 3e 3c 74 64 3e 3c 61 20 68 72 65 66 3d 22 30 36 30 32 35 33 37 36 30 39 39 38 37 2e 6a 70 67 22 3e 30 36 30 32 35 33 37 36 30 39 39 38 37 2e 6a
              Data Ascii: 3FB6"0602537485048.jpg">0602537485048.jpg</a></td><td align="right">2015-08-28 08:53 </td><td align="right"> 24K</td><td>&nbsp;</td></tr><tr><td valign="top"><img src="/icons/image2.gif" alt="[IMG]"></td><td><a href="0602537609987.jpg">0602537609987.j
              2024-11-23 16:47:45 UTC16328INData Raw: 33 46 43 30 0d 0a 3c 74 64 20 61 6c 69 67 6e 3d 22 72 69 67 68 74 22 3e 32 30 31 35 2d 30 38 2d 32 38 20 30 38 3a 35 33 20 20 3c 2f 74 64 3e 3c 74 64 20 61 6c 69 67 6e 3d 22 72 69 67 68 74 22 3e 20 32 37 4b 3c 2f 74 64 3e 3c 74 64 3e 26 6e 62 73 70 3b 3c 2f 74 64 3e 3c 2f 74 72 3e 0a 3c 74 72 3e 3c 74 64 20 76 61 6c 69 67 6e 3d 22 74 6f 70 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 69 63 6f 6e 73 2f 69 6d 61 67 65 32 2e 67 69 66 22 20 61 6c 74 3d 22 5b 49 4d 47 5d 22 3e 3c 2f 74 64 3e 3c 74 64 3e 3c 61 20 68 72 65 66 3d 22 30 36 32 32 34 30 36 30 36 32 31 39 34 2e 6a 70 67 22 3e 30 36 32 32 34 30 36 30 36 32 31 39 34 2e 6a 70 67 3c 2f 61 3e 3c 2f 74 64 3e 3c 74 64 20 61 6c 69 67 6e 3d 22 72 69 67 68 74 22 3e 32 30 31 35 2d 30 38 2d 32 38 20 30 38 3a 35 33 20
              Data Ascii: 3FC0<td align="right">2015-08-28 08:53 </td><td align="right"> 27K</td><td>&nbsp;</td></tr><tr><td valign="top"><img src="/icons/image2.gif" alt="[IMG]"></td><td><a href="0622406062194.jpg">0622406062194.jpg</a></td><td align="right">2015-08-28 08:53
              2024-11-23 16:47:45 UTC16318INData Raw: 33 46 42 36 0d 0a 74 22 3e 20 35 30 4b 3c 2f 74 64 3e 3c 74 64 3e 26 6e 62 73 70 3b 3c 2f 74 64 3e 3c 2f 74 72 3e 0a 3c 74 72 3e 3c 74 64 20 76 61 6c 69 67 6e 3d 22 74 6f 70 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 69 63 6f 6e 73 2f 69 6d 61 67 65 32 2e 67 69 66 22 20 61 6c 74 3d 22 5b 49 4d 47 5d 22 3e 3c 2f 74 64 3e 3c 74 64 3e 3c 61 20 68 72 65 66 3d 22 30 36 32 35 38 32 38 36 33 32 35 37 30 2e 6a 70 67 22 3e 30 36 32 35 38 32 38 36 33 32 35 37 30 2e 6a 70 67 3c 2f 61 3e 3c 2f 74 64 3e 3c 74 64 20 61 6c 69 67 6e 3d 22 72 69 67 68 74 22 3e 32 30 31 35 2d 30 38 2d 32 38 20 30 38 3a 35 33 20 20 3c 2f 74 64 3e 3c 74 64 20 61 6c 69 67 6e 3d 22 72 69 67 68 74 22 3e 20 35 35 4b 3c 2f 74 64 3e 3c 74 64 3e 26 6e 62 73 70 3b 3c 2f 74 64 3e 3c 2f 74 72 3e 0a 3c 74
              Data Ascii: 3FB6t"> 50K</td><td>&nbsp;</td></tr><tr><td valign="top"><img src="/icons/image2.gif" alt="[IMG]"></td><td><a href="0625828632570.jpg">0625828632570.jpg</a></td><td align="right">2015-08-28 08:53 </td><td align="right"> 55K</td><td>&nbsp;</td></tr><t
              2024-11-23 16:47:45 UTC16328INData Raw: 33 46 43 30 0d 0a 6e 3d 22 74 6f 70 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 69 63 6f 6e 73 2f 69 6d 61 67 65 32 2e 67 69 66 22 20 61 6c 74 3d 22 5b 49 4d 47 5d 22 3e 3c 2f 74 64 3e 3c 74 64 3e 3c 61 20 68 72 65 66 3d 22 30 37 30 39 38 36 31 33 30 35 33 32 32 2e 6a 70 67 22 3e 30 37 30 39 38 36 31 33 30 35 33 32 32 2e 6a 70 67 3c 2f 61 3e 3c 2f 74 64 3e 3c 74 64 20 61 6c 69 67 6e 3d 22 72 69 67 68 74 22 3e 32 30 31 35 2d 30 38 2d 32 38 20 30 38 3a 35 33 20 20 3c 2f 74 64 3e 3c 74 64 20 61 6c 69 67 6e 3d 22 72 69 67 68 74 22 3e 20 32 38 4b 3c 2f 74 64 3e 3c 74 64 3e 26 6e 62 73 70 3b 3c 2f 74 64 3e 3c 2f 74 72 3e 0a 3c 74 72 3e 3c 74 64 20 76 61 6c 69 67 6e 3d 22 74 6f 70 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 69 63 6f 6e 73 2f 69 6d 61 67 65 32 2e 67 69 66
              Data Ascii: 3FC0n="top"><img src="/icons/image2.gif" alt="[IMG]"></td><td><a href="0709861305322.jpg">0709861305322.jpg</a></td><td align="right">2015-08-28 08:53 </td><td align="right"> 28K</td><td>&nbsp;</td></tr><tr><td valign="top"><img src="/icons/image2.gif
              2024-11-23 16:47:45 UTC16318INData Raw: 33 46 42 36 0d 0a 64 3e 3c 61 20 68 72 65 66 3d 22 30 37 37 34 32 31 32 31 31 31 33 34 31 2e 6a 70 67 22 3e 30 37 37 34 32 31 32 31 31 31 33 34 31 2e 6a 70 67 3c 2f 61 3e 3c 2f 74 64 3e 3c 74 64 20 61 6c 69 67 6e 3d 22 72 69 67 68 74 22 3e 32 30 31 35 2d 30 38 2d 32 38 20 30 38 3a 35 33 20 20 3c 2f 74 64 3e 3c 74 64 20 61 6c 69 67 6e 3d 22 72 69 67 68 74 22 3e 20 34 38 4b 3c 2f 74 64 3e 3c 74 64 3e 26 6e 62 73 70 3b 3c 2f 74 64 3e 3c 2f 74 72 3e 0a 3c 74 72 3e 3c 74 64 20 76 61 6c 69 67 6e 3d 22 74 6f 70 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 69 63 6f 6e 73 2f 69 6d 61 67 65 32 2e 67 69 66 22 20 61 6c 74 3d 22 5b 49 4d 47 5d 22 3e 3c 2f 74 64 3e 3c 74 64 3e 3c 61 20 68 72 65 66 3d 22 30 37 37 34 32 31 32 31 31 31 35 32 35 2e 6a 70 67 22 3e 30 37 37 34 32
              Data Ascii: 3FB6d><a href="0774212111341.jpg">0774212111341.jpg</a></td><td align="right">2015-08-28 08:53 </td><td align="right"> 48K</td><td>&nbsp;</td></tr><tr><td valign="top"><img src="/icons/image2.gif" alt="[IMG]"></td><td><a href="0774212111525.jpg">07742
              2024-11-23 16:47:45 UTC16328INData Raw: 33 46 43 30 0d 0a 67 3c 2f 61 3e 3c 2f 74 64 3e 3c 74 64 20 61 6c 69 67 6e 3d 22 72 69 67 68 74 22 3e 32 30 31 35 2d 30 38 2d 32 38 20 30 38 3a 35 33 20 20 3c 2f 74 64 3e 3c 74 64 20 61 6c 69 67 6e 3d 22 72 69 67 68 74 22 3e 38 2e 32 4b 3c 2f 74 64 3e 3c 74 64 3e 26 6e 62 73 70 3b 3c 2f 74 64 3e 3c 2f 74 72 3e 0a 3c 74 72 3e 3c 74 64 20 76 61 6c 69 67 6e 3d 22 74 6f 70 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 69 63 6f 6e 73 2f 69 6d 61 67 65 32 2e 67 69 66 22 20 61 6c 74 3d 22 5b 49 4d 47 5d 22 3e 3c 2f 74 64 3e 3c 74 64 3e 3c 61 20 68 72 65 66 3d 22 30 38 32 34 32 35 35 30 30 37 31 30 38 2e 6a 70 67 22 3e 30 38 32 34 32 35 35 30 30 37 31 30 38 2e 6a 70 67 3c 2f 61 3e 3c 2f 74 64 3e 3c 74 64 20 61 6c 69 67 6e 3d 22 72 69 67 68 74 22 3e 32 30 31 35 2d 30 38
              Data Ascii: 3FC0g</a></td><td align="right">2015-08-28 08:53 </td><td align="right">8.2K</td><td>&nbsp;</td></tr><tr><td valign="top"><img src="/icons/image2.gif" alt="[IMG]"></td><td><a href="0824255007108.jpg">0824255007108.jpg</a></td><td align="right">2015-08
              2024-11-23 16:47:45 UTC998INData Raw: 33 44 46 0d 0a 6c 69 67 6e 3d 22 72 69 67 68 74 22 3e 20 33 37 4b 3c 2f 74 64 3e 3c 74 64 3e 26 6e 62 73 70 3b 3c 2f 74 64 3e 3c 2f 74 72 3e 0a 3c 74 72 3e 3c 74 64 20 76 61 6c 69 67 6e 3d 22 74 6f 70 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 69 63 6f 6e 73 2f 69 6d 61 67 65 32 2e 67 69 66 22 20 61 6c 74 3d 22 5b 49 4d 47 5d 22 3e 3c 2f 74 64 3e 3c 74 64 3e 3c 61 20 68 72 65 66 3d 22 33 32 36 30 30 35 30 38 35 35 36 36 32 2e 6a 70 67 22 3e 33 32 36 30 30 35 30 38 35 35 36 36 32 2e 6a 70 67 3c 2f 61 3e 3c 2f 74 64 3e 3c 74 64 20 61 6c 69 67 6e 3d 22 72 69 67 68 74 22 3e 32 30 31 35 2d 30 38 2d 32 38 20 30 38 3a 35 33 20 20 3c 2f 74 64 3e 3c 74 64 20 61 6c 69 67 6e 3d 22 72 69 67 68 74 22 3e 20 33 39 4b 3c 2f 74 64 3e 3c 74 64 3e 26 6e 62 73 70 3b 3c 2f 74 64
              Data Ascii: 3DFlign="right"> 37K</td><td>&nbsp;</td></tr><tr><td valign="top"><img src="/icons/image2.gif" alt="[IMG]"></td><td><a href="3260050855662.jpg">3260050855662.jpg</a></td><td align="right">2015-08-28 08:53 </td><td align="right"> 39K</td><td>&nbsp;</td


              Session IDSource IPSource PortDestination IPDestination Port
              128192.168.2.64984813.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:36 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:36 UTC515INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:36 GMT
              Content-Type: text/xml
              Content-Length: 1397
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
              ETag: "0x8DC582BDFD43C07"
              x-ms-request-id: af8656a8-801e-00a0-672a-3c2196000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164736Z-178bfbc474btrnf9hC1NYCb80g00000004u000000000gqp6
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-11-23 16:47:36 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


              Session IDSource IPSource PortDestination IPDestination Port
              129192.168.2.64984713.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:36 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:36 UTC494INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:36 GMT
              Content-Type: text/xml
              Content-Length: 1366
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
              ETag: "0x8DC582BDB779FC3"
              x-ms-request-id: a0a34a76-601e-0050-3b16-3d2c9c000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164736Z-178bfbc474bbbqrhhC1NYCvw7400000004x0000000008pry
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:36 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


              Session IDSource IPSource PortDestination IPDestination Port
              130192.168.2.64984913.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:36 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:37 UTC515INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:37 GMT
              Content-Type: text/xml
              Content-Length: 1360
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
              ETag: "0x8DC582BDD74D2EC"
              x-ms-request-id: 38659630-901e-008f-15a0-3b67a6000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164737Z-15b8b599d88f9wfchC1TEBm2kc00000003c0000000006070
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-11-23 16:47:37 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              131192.168.2.64985013.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:37 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:37 UTC494INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:37 GMT
              Content-Type: text/xml
              Content-Length: 1427
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
              ETag: "0x8DC582BE56F6873"
              x-ms-request-id: ee240466-601e-00ab-24f2-3a66f4000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164737Z-178bfbc474bmqmgjhC1NYCy16c00000004vg0000000058y0
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:37 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


              Session IDSource IPSource PortDestination IPDestination Port
              132192.168.2.64985213.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:38 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:39 UTC515INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:38 GMT
              Content-Type: text/xml
              Content-Length: 1390
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
              ETag: "0x8DC582BE3002601"
              x-ms-request-id: cfe7d082-f01e-0071-38a5-3d431c000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164738Z-15b8b599d885v8r9hC1TEB104g00000003b0000000001ywx
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-11-23 16:47:39 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


              Session IDSource IPSource PortDestination IPDestination Port
              133192.168.2.64985313.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:38 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:39 UTC494INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:39 GMT
              Content-Type: text/xml
              Content-Length: 1401
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
              ETag: "0x8DC582BE2A9D541"
              x-ms-request-id: 14b1fe77-001e-0014-1a4a-3d5151000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164739Z-174c587ffdfx984chC1TEB676g000000034g00000000g9tm
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:39 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


              Session IDSource IPSource PortDestination IPDestination Port
              134192.168.2.64985413.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:38 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:39 UTC494INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:39 GMT
              Content-Type: text/xml
              Content-Length: 1364
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
              ETag: "0x8DC582BEB6AD293"
              x-ms-request-id: 38badaf1-c01e-00ad-2128-3da2b9000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164739Z-178bfbc474bw8bwphC1NYC38b400000004n000000000585q
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:39 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              135192.168.2.64985513.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:39 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:39 UTC494INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:39 GMT
              Content-Type: text/xml
              Content-Length: 1391
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
              ETag: "0x8DC582BDF58DC7E"
              x-ms-request-id: c0af4880-401e-00ac-328c-3a0a97000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164739Z-174c587ffdf59vqchC1TEByk6800000003d0000000005mmv
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:39 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


              Session IDSource IPSource PortDestination IPDestination Port
              136192.168.2.64985613.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:39 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:39 UTC494INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:39 GMT
              Content-Type: text/xml
              Content-Length: 1354
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
              ETag: "0x8DC582BE0662D7C"
              x-ms-request-id: c06a529d-f01e-0085-0e9a-3b88ea000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164739Z-15b8b599d88l2dpthC1TEBmzr0000000034g00000000ax33
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:39 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


              Session IDSource IPSource PortDestination IPDestination Port
              137192.168.2.64985713.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:40 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:41 UTC494INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:41 GMT
              Content-Type: text/xml
              Content-Length: 1403
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
              ETag: "0x8DC582BDCDD6400"
              x-ms-request-id: 5af92f63-c01e-00a1-4c0c-3d7e4a000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164741Z-178bfbc474bbbqrhhC1NYCvw7400000004v000000000d2g7
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:41 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


              Session IDSource IPSource PortDestination IPDestination Port
              138192.168.2.64985813.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:41 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:41 UTC494INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:41 GMT
              Content-Type: text/xml
              Content-Length: 1366
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
              ETag: "0x8DC582BDF1E2608"
              x-ms-request-id: ccc9fd57-201e-0096-041b-3dace6000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164741Z-178bfbc474bxkclvhC1NYC69g400000004mg00000000e6gm
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:41 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


              Session IDSource IPSource PortDestination IPDestination Port
              139192.168.2.64985913.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:41 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:41 UTC494INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:41 GMT
              Content-Type: text/xml
              Content-Length: 1399
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
              ETag: "0x8DC582BE8C605FF"
              x-ms-request-id: 20e9f7cf-701e-005c-216c-3bbb94000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164741Z-174c587ffdftv9hphC1TEBm29w000000032000000000kxr1
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:41 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


              Session IDSource IPSource PortDestination IPDestination Port
              140192.168.2.64986013.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:41 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:41 UTC494INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:41 GMT
              Content-Type: text/xml
              Content-Length: 1362
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
              ETag: "0x8DC582BDF497570"
              x-ms-request-id: 77142413-201e-000c-6b0a-3d79c4000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164741Z-178bfbc474bp8mkvhC1NYCzqnn00000004mg000000006k6m
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:41 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              141192.168.2.64986113.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:41 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:42 UTC494INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:42 GMT
              Content-Type: text/xml
              Content-Length: 1403
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
              ETag: "0x8DC582BDC2EEE03"
              x-ms-request-id: 18ec886b-801e-0078-7044-3cbac6000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164742Z-178bfbc474b9fdhphC1NYCac0n00000004ng00000000au65
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:42 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


              Session IDSource IPSource PortDestination IPDestination Port
              142192.168.2.64986313.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:43 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:43 UTC494INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:43 GMT
              Content-Type: text/xml
              Content-Length: 1366
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
              ETag: "0x8DC582BEA414B16"
              x-ms-request-id: 1aa9c07b-201e-0096-3276-3bace6000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164743Z-174c587ffdfx984chC1TEB676g000000032g00000000p8v6
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:43 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


              Session IDSource IPSource PortDestination IPDestination Port
              143192.168.2.64986413.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:43 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:43 UTC494INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:43 GMT
              Content-Type: text/xml
              Content-Length: 1399
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
              ETag: "0x8DC582BE1CC18CD"
              x-ms-request-id: 734d7ed2-001e-002b-08e4-3c99f2000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164743Z-178bfbc474bvjk8shC1NYC83ns00000004g000000000hb0r
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:43 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


              Session IDSource IPSource PortDestination IPDestination Port
              144192.168.2.64986513.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:43 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:44 UTC494INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:43 GMT
              Content-Type: text/xml
              Content-Length: 1362
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
              ETag: "0x8DC582BEB256F43"
              x-ms-request-id: 1a99a412-f01e-0099-613c-3c9171000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164743Z-178bfbc474bp8mkvhC1NYCzqnn00000004fg00000000h5dd
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:44 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              145192.168.2.64986613.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:43 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:44 UTC494INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:44 GMT
              Content-Type: text/xml
              Content-Length: 1403
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
              ETag: "0x8DC582BEB866CDB"
              x-ms-request-id: e8d3758b-d01e-0066-2757-3cea17000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164743Z-15b8b599d88z9sc7hC1TEBkr4w000000038g00000000fq4s
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:44 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


              Session IDSource IPSource PortDestination IPDestination Port
              146192.168.2.64986713.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:43 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:44 UTC494INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:44 GMT
              Content-Type: text/xml
              Content-Length: 1366
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
              ETag: "0x8DC582BE5B7B174"
              x-ms-request-id: fdb50a35-301e-005d-1e2f-3ce448000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164744Z-178bfbc474bfw4gbhC1NYCunf400000004t0000000006bkp
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:44 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              147192.168.2.649851159.203.54.994433460C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:45 UTC729OUTGET /icons/image2.gif HTTP/1.1
              Host: media.biblioottawalibrary.ca
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://media.biblioottawalibrary.ca/covers-bak-aug28-2015/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: SERVERID=c64d76b2-fe81-44d1-aeb5-a92eb33514c2.digitalocean.50598422.dropfort.com
              2024-11-23 16:47:45 UTC397INHTTP/1.1 200 OK
              date: Sat, 23 Nov 2024 16:47:45 GMT
              server: Apache
              last-modified: Sat, 20 Nov 2004 20:16:24 GMT
              etag: "135-3e9564c23b600"
              accept-ranges: bytes
              content-length: 309
              x-frame-options: SAMEORIGIN
              x-content-type-options: nosniff
              content-type: image/gif
              cache-control: private
              x-varnish: 21173214
              age: 0
              via: 1.1 varnish (Varnish/6.6)
              cache-tags: MISS
              connection: close
              2024-11-23 16:47:45 UTC309INData Raw: 47 49 46 38 39 61 14 00 16 00 e3 00 00 ff ff ff ff 33 33 cc ff ff cc cc cc 99 99 99 66 66 66 66 00 00 33 33 33 00 99 cc 00 99 33 00 33 66 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 fe 4e 54 68 69 73 20 61 72 74 20 69 73 20 69 6e 20 74 68 65 20 70 75 62 6c 69 63 20 64 6f 6d 61 69 6e 2e 20 4b 65 76 69 6e 20 48 75 67 68 65 73 2c 20 6b 65 76 69 6e 68 40 65 69 74 2e 63 6f 6d 2c 20 53 65 70 74 65 6d 62 65 72 20 31 39 39 35 00 21 f9 04 01 00 00 02 00 2c 00 00 00 00 14 00 16 00 00 04 90 f0 c8 49 a7 b8 58 1c c0 bb df 47 76 6d 5e 49 86 19 59 76 2a 3a 02 41 2c 07 03 a0 da d8 36 cb 06 b0 1c bf e0 6b 17 eb 2d 8e c8 c5 90 d8 e3 10 9e 04 a5 06 36 4b 58 13 35 00 54 aa 93 25 38 03 6b 56 cb 05 0c 62 df f0 95 34 88 be 06 06 03 f6 6a dd 0c 14 ee 69 87 be 1e 20 f0 65 2c
              Data Ascii: GIF89a33ffff33333f!NThis art is in the public domain. Kevin Hughes, kevinh@eit.com, September 1995!,IXGvm^IYv*:A,6k-6KX5T%8kVb4ji e,


              Session IDSource IPSource PortDestination IPDestination Port
              148192.168.2.64986813.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:45 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:45 UTC494INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:45 GMT
              Content-Type: text/xml
              Content-Length: 1399
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
              ETag: "0x8DC582BE976026E"
              x-ms-request-id: 0cceccde-a01e-006f-2615-3d13cd000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164745Z-178bfbc474bwlrhlhC1NYCy3kg00000004qg00000000ch0y
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:45 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


              Session IDSource IPSource PortDestination IPDestination Port
              149192.168.2.64986913.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-23 16:47:45 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-23 16:47:46 UTC494INHTTP/1.1 200 OK
              Date: Sat, 23 Nov 2024 16:47:46 GMT
              Content-Type: text/xml
              Content-Length: 1362
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
              ETag: "0x8DC582BDC13EFEF"
              x-ms-request-id: 270c2d5d-601e-00ab-2f8c-3a66f4000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241123T164746Z-174c587ffdfb5q56hC1TEB04kg000000030000000000qgua
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-23 16:47:46 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


              Click to jump to process

              Click to jump to process

              Click to jump to process

              Target ID:1
              Start time:11:46:33
              Start date:23/11/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Imagebase:0x7ff684c40000
              File size:3'242'272 bytes
              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:3
              Start time:11:46:39
              Start date:23/11/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2340 --field-trial-handle=2168,i,9105461441296045703,3705442169738760355,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Imagebase:0x7ff684c40000
              File size:3'242'272 bytes
              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:4
              Start time:11:46:41
              Start date:23/11/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://media.biblioottawalibrary.ca"
              Imagebase:0x7ff684c40000
              File size:3'242'272 bytes
              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              No disassembly