Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://begantotireo.xyz

Overview

General Information

Sample URL:http://begantotireo.xyz
Analysis ID:1562441
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
AI detected suspicious URL
Performs DNS queries to domains with low reputation
HTML page contains hidden javascript code

Classification

  • System is w10x64
  • chrome.exe (PID: 3084 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6236 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1228 --field-trial-handle=2112,i,2561123782949160464,18114491784215700104,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 2716 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://begantotireo.xyz" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://ww38.begantotireo.xyz/track.php?domain=begantotireo.xyz&caf=1&toggle=answercheck&answer=yes&uid=MTczMjU0NTI0Ny4yODU3OjJiZDdhOTMzNGE5NGVkZmY4M2FlNzRjZTEyNjgzY2ZkYmNkYzhmM2EyYmZiZWU1MjNmYjgyMjJjZWFlNDg3YWE6Njc0NDhhZGY0NWJlMg%3D%3DAvira URL Cloud: Label: malware
Source: http://ww38.begantotireo.xyz/favicon.icoAvira URL Cloud: Label: malware
Source: http://ww38.begantotireo.xyz/track.php?domain=begantotireo.xyz&toggle=browserjs&uid=MTczMjU0NTI0Ny4yODU3OjJiZDdhOTMzNGE5NGVkZmY4M2FlNzRjZTEyNjgzY2ZkYmNkYzhmM2EyYmZiZWU1MjNmYjgyMjJjZWFlNDg3YWE6Njc0NDhhZGY0NWJlMg%3D%3DAvira URL Cloud: Label: malware
Source: http://ww38.begantotireo.xyz/ls.php?t=67448adf&token=a38eb7313701166d1c6b2ddab30b4c6268702bbbAvira URL Cloud: Label: malware

Phishing

barindex
Source: EmailJoe Sandbox AI: AI detected Typosquatting in URL: http://ww38.begantotireo.xyz
Source: http://ww38.begantotireo.xyz/HTTP Parser: Base64 decoded: <svg fill='#D7D7D7' style="float: right" xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><path d="M5.88 4.12L13.76 12l-7.88 7.88L8 22l10-10L8 2z"/></svg>
Source: http://ww38.begantotireo.xyz/HTTP Parser: No favicon
Source: http://ww38.begantotireo.xyz/HTTP Parser: No favicon
Source: http://ww38.begantotireo.xyz/HTTP Parser: No favicon
Source: http://ww38.begantotireo.xyz/HTTP Parser: No favicon
Source: http://ww38.begantotireo.xyz/HTTP Parser: No favicon
Source: http://ww38.begantotireo.xyz/HTTP Parser: No favicon
Source: https://www.godaddy.com/domainsearch/find?checkAvail=1&domainToCheck=begantotireo.xyzHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 40.126.53.21:443 -> 192.168.2.6:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.6:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.6:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.6:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.6:49756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49793 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49807 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49850 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49851 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.6:49865 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49908 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49915 version: TLS 1.2

Networking

barindex
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: begantotireo.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: begantotireo.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: begantotireo.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: begantotireo.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: ww38.begantotireo.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: ww38.begantotireo.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: ww38.begantotireo.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: ww38.begantotireo.xyz
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.53.21
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.53.21
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.53.21
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.53.21
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.53.21
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.53.21
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.53.21
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.53.21
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.53.21
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: begantotireo.xyzConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __tad=1732545243.3684254
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /adsense/domains/caf.js?abp=1&adsdeli=true HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://ww38.begantotireo.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=+C4BCeKt2WhoDBn&MD=KpR5evDN HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=bucket007%2Cbucket011%2Cbucket088%2Cbucket089&client=dp-teaminternet09_3ph&r=m&hl=en&rpbu=http%3A%2F%2Fww38.begantotireo.xyz%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY3NDQ4YWRmNDViN2F8fHwxNzMyNTQ1MjQ3LjMxNjl8ZTA3MzljOTI3ZTMzN2U0MmYzZGYxNmJkMDIyZDY4NTRlZjcwN2Q3ZHx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGEzOGViNzMxMzcwMTE2NmQxYzZiMmRkYWIzMGI0YzYyNjg3MDJiYmJ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8fA%253D%253D&max_radlink_len=40&type=3&uiopt=true&swp=as-drid-2986208149972408&oe=UTF-8&ie=UTF-8&fexp=21404%2C17301437%2C17301439%2C17301442%2C17301542%2C17301266%2C72717108%2C49280903%2C72771954&format=r3%7Cs&nocache=2101732545252033&num=0&output=afd_ads&domain_name=ww38.begantotireo.xyz&v=3&bsl=8&pac=0&u_his=1&u_tz=-300&dt=1732545252034&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=789&frm=0&uio=--&cont=tc&drt=0&jsid=caf&nfp=1&jsv=697661440&rurl=http%3A%2F%2Fww38.begantotireo.xyz%2F HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: http://ww38.begantotireo.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /adsense/domains/caf.js?abp=1&adsdeli=true HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /adsense/domains/caf.js?pac=0 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://syndicatedsearch.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /adsense/domains/caf.js?pac=0 HTTP/1.1Host: syndicatedsearch.googConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=uo4wl5jbid5v&aqid=54pEZ4CDJ-rqovsP3r_hkQ8&psid=7840396037&pbt=bs&adbx=375&adby=93&adbh=496&adbw=530&adbah=160%2C160%2C160&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=697661440&csala=6%7C0%7C2815%7C3245%7C466&lle=0&ifv=1&hpt=1 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://ww38.begantotireo.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ad_icons/standard/publisher_icon_image/search.svg?c=%23ffffff HTTP/1.1Host: afs.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndicatedsearch.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ad_icons/standard/publisher_icon_image/chevron.svg?c=%23ffffff HTTP/1.1Host: afs.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndicatedsearch.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=gxxd63jwuadx&aqid=54pEZ4CDJ-rqovsP3r_hkQ8&psid=7840396037&pbt=bv&adbx=375&adby=93&adbh=496&adbw=530&adbah=160%2C160%2C160&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=697661440&csala=6%7C0%7C2815%7C3245%7C466&lle=0&ifv=1&hpt=1 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://ww38.begantotireo.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sale_form.php?salelink=1&domain_name=begantotireo.xyz HTTP/1.1Host: www.mydomainbuy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://ww38.begantotireo.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ad_icons/standard/publisher_icon_image/search.svg?c=%23ffffff HTTP/1.1Host: afs.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ad_icons/standard/publisher_icon_image/chevron.svg?c=%23ffffff HTTP/1.1Host: afs.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /sale_form.php?salelink=1&domain_name=begantotireo.xyz HTTP/1.1Host: www.mydomainbuy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule90401v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=+C4BCeKt2WhoDBn&MD=KpR5evDN HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: begantotireo.xyzConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ww38.begantotireo.xyzConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/sale_form.js HTTP/1.1Host: c.parkingcrew.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ww38.begantotireo.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/cleanPeppermintBlack_657d9013/img/arrows.png HTTP/1.1Host: d38psrni17bvxu.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://ww38.begantotireo.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track.php?domain=begantotireo.xyz&toggle=browserjs&uid=MTczMjU0NTI0Ny4yODU3OjJiZDdhOTMzNGE5NGVkZmY4M2FlNzRjZTEyNjgzY2ZkYmNkYzhmM2EyYmZiZWU1MjNmYjgyMjJjZWFlNDg3YWE6Njc0NDhhZGY0NWJlMg%3D%3D HTTP/1.1Host: ww38.begantotireo.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ww38.begantotireo.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/sale_form.js HTTP/1.1Host: c.parkingcrew.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ls.php?t=67448adf&token=a38eb7313701166d1c6b2ddab30b4c6268702bbb HTTP/1.1Host: ww38.begantotireo.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ww38.begantotireo.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/cleanPeppermintBlack_657d9013/img/arrows.png HTTP/1.1Host: d38psrni17bvxu.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track.php?domain=begantotireo.xyz&toggle=browserjs&uid=MTczMjU0NTI0Ny4yODU3OjJiZDdhOTMzNGE5NGVkZmY4M2FlNzRjZTEyNjgzY2ZkYmNkYzhmM2EyYmZiZWU1MjNmYjgyMjJjZWFlNDg3YWE6Njc0NDhhZGY0NWJlMg%3D%3D HTTP/1.1Host: ww38.begantotireo.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track.php?domain=begantotireo.xyz&caf=1&toggle=answercheck&answer=yes&uid=MTczMjU0NTI0Ny4yODU3OjJiZDdhOTMzNGE5NGVkZmY4M2FlNzRjZTEyNjgzY2ZkYmNkYzhmM2EyYmZiZWU1MjNmYjgyMjJjZWFlNDg3YWE6Njc0NDhhZGY0NWJlMg%3D%3D HTTP/1.1Host: ww38.begantotireo.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ww38.begantotireo.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=652f6db534180692:T=1732545255:RT=1732545255:S=ALNI_MaRK4oWZjLpkDYobJ_H7a3UVL0BeA
Source: global trafficHTTP traffic detected: GET /track.php?domain=begantotireo.xyz&caf=1&toggle=answercheck&answer=yes&uid=MTczMjU0NTI0Ny4yODU3OjJiZDdhOTMzNGE5NGVkZmY4M2FlNzRjZTEyNjgzY2ZkYmNkYzhmM2EyYmZiZWU1MjNmYjgyMjJjZWFlNDg3YWE6Njc0NDhhZGY0NWJlMg%3D%3D HTTP/1.1Host: ww38.begantotireo.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=652f6db534180692:T=1732545255:RT=1732545255:S=ALNI_MaRK4oWZjLpkDYobJ_H7a3UVL0BeA
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ww38.begantotireo.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://ww38.begantotireo.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=652f6db534180692:T=1732545255:RT=1732545255:S=ALNI_MaRK4oWZjLpkDYobJ_H7a3UVL0BeA
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ww38.begantotireo.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=652f6db534180692:T=1732545255:RT=1732545255:S=ALNI_MaRK4oWZjLpkDYobJ_H7a3UVL0BeA
Source: global trafficHTTP traffic detected: GET /sale_form.php?salelink=1&domain_name=begantotireo.xyz HTTP/1.1Host: www.mydomainbuy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://ww38.begantotireo.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: begantotireo.xyz
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: ww38.begantotireo.xyz
Source: global trafficDNS traffic detected: DNS query: c.parkingcrew.net
Source: global trafficDNS traffic detected: DNS query: d38psrni17bvxu.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: syndicatedsearch.goog
Source: global trafficDNS traffic detected: DNS query: afs.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: www.godaddy.com
Source: global trafficDNS traffic detected: DNS query: www.mydomainbuy.com
Source: unknownHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4775Host: login.live.com
Source: chromecache_65.3.dr, chromecache_69.3.dr, chromecache_67.3.dr, chromecache_57.3.drString found in binary or memory: https://fonts.googleapis.com/css?family=
Source: chromecache_65.3.dr, chromecache_69.3.dr, chromecache_67.3.dr, chromecache_57.3.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_65.3.dr, chromecache_69.3.dr, chromecache_67.3.dr, chromecache_57.3.drString found in binary or memory: https://partner.googleadservices.com/gampad/cookie.js
Source: chromecache_65.3.dr, chromecache_69.3.dr, chromecache_67.3.dr, chromecache_57.3.drString found in binary or memory: https://syndicatedsearch.goog
Source: chromecache_65.3.dr, chromecache_69.3.dr, chromecache_67.3.dr, chromecache_57.3.drString found in binary or memory: https://www.google.com/pagead/1p-conversion/16521530460/?gad_source=1&adview_type=5
Source: chromecache_65.3.dr, chromecache_69.3.dr, chromecache_67.3.dr, chromecache_57.3.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk
Source: chromecache_65.3.dr, chromecache_69.3.dr, chromecache_67.3.dr, chromecache_57.3.drString found in binary or memory: https://www.googleadservices.com/pagead/conversion/16521530460/?gad_source=1&adview_type=3
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 40.126.53.21:443 -> 192.168.2.6:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.6:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.6:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.6:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.6:49756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49793 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49807 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49850 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49851 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.6:49865 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49908 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49915 version: TLS 1.2
Source: classification engineClassification label: mal56.troj.win@18/35@44/17
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1228 --field-trial-handle=2112,i,2561123782949160464,18114491784215700104,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://begantotireo.xyz"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1228 --field-trial-handle=2112,i,2561123782949160464,18114491784215700104,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://begantotireo.xyz0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://begantotireo.xyz/0%Avira URL Cloudsafe
https://begantotireo.xyz/0%Avira URL Cloudsafe
http://www.mydomainbuy.com/sale_form.php?salelink=1&domain_name=begantotireo.xyz0%Avira URL Cloudsafe
http://ww38.begantotireo.xyz/track.php?domain=begantotireo.xyz&caf=1&toggle=answercheck&answer=yes&uid=MTczMjU0NTI0Ny4yODU3OjJiZDdhOTMzNGE5NGVkZmY4M2FlNzRjZTEyNjgzY2ZkYmNkYzhmM2EyYmZiZWU1MjNmYjgyMjJjZWFlNDg3YWE6Njc0NDhhZGY0NWJlMg%3D%3D100%Avira URL Cloudmalware
http://ww38.begantotireo.xyz/favicon.ico100%Avira URL Cloudmalware
http://ww38.begantotireo.xyz/track.php?domain=begantotireo.xyz&toggle=browserjs&uid=MTczMjU0NTI0Ny4yODU3OjJiZDdhOTMzNGE5NGVkZmY4M2FlNzRjZTEyNjgzY2ZkYmNkYzhmM2EyYmZiZWU1MjNmYjgyMjJjZWFlNDg3YWE6Njc0NDhhZGY0NWJlMg%3D%3D100%Avira URL Cloudmalware
http://ww38.begantotireo.xyz/ls.php?t=67448adf&token=a38eb7313701166d1c6b2ddab30b4c6268702bbb100%Avira URL Cloudmalware
https://www.mydomainbuy.com/sale_form.php?salelink=1&domain_name=begantotireo.xyz0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
701602.parkingcrew.net
76.223.26.96
truefalse
    high
    syndicatedsearch.goog
    216.58.208.238
    truefalse
      high
      www.mydomainbuy.com
      52.211.100.182
      truefalse
        high
        www.google.com
        142.250.181.68
        truefalse
          high
          googlehosted.l.googleusercontent.com
          142.250.181.65
          truefalse
            high
            fp2e7a.wpc.phicdn.net
            192.229.221.95
            truefalse
              high
              begantotireo.xyz
              103.224.212.217
              truefalse
                high
                c.parkingcrew.net
                185.53.178.30
                truefalse
                  high
                  d38psrni17bvxu.cloudfront.net
                  108.158.71.61
                  truefalse
                    high
                    ww38.begantotireo.xyz
                    unknown
                    unknowntrue
                      unknown
                      afs.googleusercontent.com
                      unknown
                      unknownfalse
                        high
                        www.godaddy.com
                        unknown
                        unknownfalse
                          high
                          NameMaliciousAntivirus DetectionReputation
                          https://www.google.com/adsense/domains/caf.js?abp=1&adsdeli=truefalse
                            high
                            https://begantotireo.xyz/false
                            • Avira URL Cloud: safe
                            unknown
                            http://begantotireo.xyz/false
                            • Avira URL Cloud: safe
                            unknown
                            http://ww38.begantotireo.xyz/track.php?domain=begantotireo.xyz&caf=1&toggle=answercheck&answer=yes&uid=MTczMjU0NTI0Ny4yODU3OjJiZDdhOTMzNGE5NGVkZmY4M2FlNzRjZTEyNjgzY2ZkYmNkYzhmM2EyYmZiZWU1MjNmYjgyMjJjZWFlNDg3YWE6Njc0NDhhZGY0NWJlMg%3D%3Dfalse
                            • Avira URL Cloud: malware
                            unknown
                            http://ww38.begantotireo.xyz/track.php?domain=begantotireo.xyz&toggle=browserjs&uid=MTczMjU0NTI0Ny4yODU3OjJiZDdhOTMzNGE5NGVkZmY4M2FlNzRjZTEyNjgzY2ZkYmNkYzhmM2EyYmZiZWU1MjNmYjgyMjJjZWFlNDg3YWE6Njc0NDhhZGY0NWJlMg%3D%3Dfalse
                            • Avira URL Cloud: malware
                            unknown
                            https://syndicatedsearch.goog/adsense/domains/caf.js?pac=0false
                              high
                              http://c.parkingcrew.net/scripts/sale_form.jsfalse
                                high
                                https://syndicatedsearch.goog/afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=gxxd63jwuadx&aqid=54pEZ4CDJ-rqovsP3r_hkQ8&psid=7840396037&pbt=bv&adbx=375&adby=93&adbh=496&adbw=530&adbah=160%2C160%2C160&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=697661440&csala=6%7C0%7C2815%7C3245%7C466&lle=0&ifv=1&hpt=1false
                                  high
                                  https://afs.googleusercontent.com/ad_icons/standard/publisher_icon_image/search.svg?c=%23fffffffalse
                                    high
                                    http://ww38.begantotireo.xyz/favicon.icofalse
                                    • Avira URL Cloud: malware
                                    unknown
                                    https://www.godaddy.com/domainsearch/find?checkAvail=1&domainToCheck=begantotireo.xyzfalse
                                      high
                                      https://afs.googleusercontent.com/ad_icons/standard/publisher_icon_image/chevron.svg?c=%23fffffffalse
                                        high
                                        http://d38psrni17bvxu.cloudfront.net/themes/cleanPeppermintBlack_657d9013/img/arrows.pngfalse
                                          high
                                          http://ww38.begantotireo.xyz/false
                                            unknown
                                            http://ww38.begantotireo.xyz/ls.php?t=67448adf&token=a38eb7313701166d1c6b2ddab30b4c6268702bbbfalse
                                            • Avira URL Cloud: malware
                                            unknown
                                            http://www.mydomainbuy.com/sale_form.php?salelink=1&domain_name=begantotireo.xyzfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://www.mydomainbuy.com/sale_form.php?salelink=1&domain_name=begantotireo.xyzfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://syndicatedsearch.goog/afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=uo4wl5jbid5v&aqid=54pEZ4CDJ-rqovsP3r_hkQ8&psid=7840396037&pbt=bs&adbx=375&adby=93&adbh=496&adbw=530&adbah=160%2C160%2C160&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=697661440&csala=6%7C0%7C2815%7C3245%7C466&lle=0&ifv=1&hpt=1false
                                              high
                                              NameSourceMaliciousAntivirus DetectionReputation
                                              https://syndicatedsearch.googchromecache_65.3.dr, chromecache_69.3.dr, chromecache_67.3.dr, chromecache_57.3.drfalse
                                                high
                                                https://www.google.com/pagead/1p-conversion/16521530460/?gad_source=1&adview_type=5chromecache_65.3.dr, chromecache_69.3.dr, chromecache_67.3.dr, chromecache_57.3.drfalse
                                                  high
                                                  • No. of IPs < 25%
                                                  • 25% < No. of IPs < 50%
                                                  • 50% < No. of IPs < 75%
                                                  • 75% < No. of IPs
                                                  IPDomainCountryFlagASNASN NameMalicious
                                                  13.248.148.254
                                                  unknownUnited States
                                                  16509AMAZON-02USfalse
                                                  63.33.29.236
                                                  unknownUnited States
                                                  16509AMAZON-02USfalse
                                                  216.58.208.238
                                                  syndicatedsearch.googUnited States
                                                  15169GOOGLEUSfalse
                                                  172.217.19.174
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  52.211.100.182
                                                  www.mydomainbuy.comUnited States
                                                  16509AMAZON-02USfalse
                                                  108.158.71.61
                                                  d38psrni17bvxu.cloudfront.netUnited States
                                                  16509AMAZON-02USfalse
                                                  103.224.212.217
                                                  begantotireo.xyzAustralia
                                                  133618TRELLIAN-AS-APTrellianPtyLimitedAUfalse
                                                  239.255.255.250
                                                  unknownReserved
                                                  unknownunknownfalse
                                                  76.223.26.96
                                                  701602.parkingcrew.netUnited States
                                                  16509AMAZON-02USfalse
                                                  185.53.178.30
                                                  c.parkingcrew.netGermany
                                                  61969TEAMINTERNET-ASDEfalse
                                                  142.250.181.68
                                                  www.google.comUnited States
                                                  15169GOOGLEUSfalse
                                                  142.250.181.65
                                                  googlehosted.l.googleusercontent.comUnited States
                                                  15169GOOGLEUSfalse
                                                  IP
                                                  192.168.2.8
                                                  192.168.2.16
                                                  192.168.2.9
                                                  192.168.2.6
                                                  192.168.2.23
                                                  Joe Sandbox version:41.0.0 Charoite
                                                  Analysis ID:1562441
                                                  Start date and time:2024-11-25 15:33:04 +01:00
                                                  Joe Sandbox product:CloudBasic
                                                  Overall analysis duration:0h 2m 57s
                                                  Hypervisor based Inspection enabled:false
                                                  Report type:full
                                                  Cookbook file name:browseurl.jbs
                                                  Sample URL:http://begantotireo.xyz
                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                  Number of analysed new started processes analysed:7
                                                  Number of new started drivers analysed:0
                                                  Number of existing processes analysed:0
                                                  Number of existing drivers analysed:0
                                                  Number of injected processes analysed:0
                                                  Technologies:
                                                  • EGA enabled
                                                  • AMSI enabled
                                                  Analysis Mode:default
                                                  Analysis stop reason:Timeout
                                                  Detection:MAL
                                                  Classification:mal56.troj.win@18/35@44/17
                                                  • Exclude process from analysis (whitelisted): WMIADAP.exe, SIHClient.exe, svchost.exe
                                                  • Excluded IPs from analysis (whitelisted): 192.229.221.95, 2.20.68.201, 216.58.208.227, 64.233.165.84, 172.217.17.46, 34.104.35.123, 172.217.17.66, 23.195.38.15, 172.217.17.35
                                                  • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, slscr.update.microsoft.com, e6001.dscx.akamaiedge.net, partner.googleadservices.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, wildcard-ipv6.godaddy.com.edgekey.net, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, ocsp.edge.digicert.com, update.googleapis.com, clients.l.google.com
                                                  • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                  • Not all processes where analyzed, report is missing behavior information
                                                  • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                  • VT rate limit hit for: http://begantotireo.xyz
                                                  No simulations
                                                  No context
                                                  No context
                                                  No context
                                                  No context
                                                  No context
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text
                                                  Category:downloaded
                                                  Size (bytes):761
                                                  Entropy (8bit):4.695768067919445
                                                  Encrypted:false
                                                  SSDEEP:12:UeKpKct5WuSz7inigFM7xKlwoGEk5Cs+rTKESJ1nHmdUTAcUGslAfC:OpRt5WZjgFm24rCAJAdUTIGslA6
                                                  MD5:64F809E06446647E192FCE8D1EC34E09
                                                  SHA1:5B7CED07DA42E205067AFA88615317A277A4A82C
                                                  SHA-256:F52CBD664986AD7ED6E71C448E2D31D1A16463E4D9B7BCA0C6BE278649CCC4F3
                                                  SHA-512:5F61BBE241F6B8636A487E6601F08A48BFFD62549291DB83C1F05F90D26751841DB43357D7FE500FFBA1BC19A8AB63C6D4767BA901C7EDED5D65A1B443B1DD78
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:http://c.parkingcrew.net/scripts/sale_form.js
                                                  Preview:/*. * Sales form click tracker. *. * tlink() will load a 1x1 GIF to track clickouts to the contact form. * Some basic scrambling prevents (a lot of) web scrapers to follow the link. *. * Date: 2016-03-22.*/..// function tlink(v, wow).// v is a fixed string.// wow will contain the current domain name.function tlink(v, wow) {. if (document.location.search.indexOf('_xas') === -1) {. // define some compenents that will later form the link to the 1x1 GIF. var proto_suf = "tp",. string = "omainb",. parameter = "php?salelink=1";. // generate and load the 1x1 GIF. new Image().src= "ht" + proto_suf + ":" + "//" + "ww" + "w.myd" + string + "uy.com/sale_form." + parameter + "&dom" + "ain_name=" + wow;. }.}.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:SVG Scalable Vector Graphics image
                                                  Category:downloaded
                                                  Size (bytes):200
                                                  Entropy (8bit):5.025855206845441
                                                  Encrypted:false
                                                  SSDEEP:6:t6wfDpmc4slhohC/vmI4SmK0xhFELE47zF:t6qnoU/vmRI0xQTF
                                                  MD5:11B3089D616633CA6B73B57AA877EEB4
                                                  SHA1:07632F63E06B30D9B63C97177D3A8122629BDA9B
                                                  SHA-256:809FB4619D2A2F1A85DBDA8CC69A7F1659215212D708A098D62150EEE57070C1
                                                  SHA-512:079B0E35B479DFDBE64A987661000F4A034B10688E26F2A5FE6AAA807E81CCC5593D40609B731AB3340E687D83DD08DE4B8B1E01CDAC9D4523A9F6BB3ACFCBA0
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://afs.googleusercontent.com/ad_icons/standard/publisher_icon_image/chevron.svg?c=%23ffffff
                                                  Preview:<svg fill='#ffffff' xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><path d="M5.88 4.12L13.76 12l-7.88 7.88L8 22l10-10L8 2z"/></svg>
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:gzip compressed data, max speed, from Unix, truncated
                                                  Category:downloaded
                                                  Size (bytes):20
                                                  Entropy (8bit):1.5567796494470394
                                                  Encrypted:false
                                                  SSDEEP:3:FttTll:XtTll
                                                  MD5:A4745ABC5E7FDB89CC6DF3069F3C6E69
                                                  SHA1:74789F7DDBEBD5B7323F6F8174005B4BF8C1F1ED
                                                  SHA-256:D1111B245F685176180E6F1631E6DC49BADF6672368E9CE260C71355165EFFDF
                                                  SHA-512:849461CB54ECDE577246AAD993D1ECABB879913E353AE322561C7C57605F571E23210FE12BDCEF49FAA99B5B003611976FF64348F620968271E38BBA1C7D7F62
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:http://ww38.begantotireo.xyz/track.php?domain=begantotireo.xyz&toggle=browserjs&uid=MTczMjU0NTI0Ny4yODU3OjJiZDdhOTMzNGE5NGVkZmY4M2FlNzRjZTEyNjgzY2ZkYmNkYzhmM2EyYmZiZWU1MjNmYjgyMjJjZWFlNDg3YWE6Njc0NDhhZGY0NWJlMg%3D%3D
                                                  Preview:....................
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:HTML document, ASCII text
                                                  Category:downloaded
                                                  Size (bytes):382
                                                  Entropy (8bit):5.2452885706185
                                                  Encrypted:false
                                                  SSDEEP:6:wBqWekiTakpxxdGztoIhS3EaXqnRCsDPLCmKvC3ZgbcaS3jfU0cMLCHT:dkK9dg5qEaXScvCpTjfZCz
                                                  MD5:97834E766E36F3C93FD4646F5C07EB72
                                                  SHA1:A134CCD926BA64B7B9665C4FF77F87E07CAE3E39
                                                  SHA-256:87E81470A71279C0035D67F5D41EBC67A163FC89318D6016B402EDB1CEAB4B6B
                                                  SHA-512:1B3A523A2242E35B287ACE35AD7C684B84C94486D9BA65CC68EDA4C843CAED4C948CAEF05E6C4CAC77ACA427A7AA0438CFD9950F767A07F8C52574DD1563685D
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://www.godaddy.com/favicon.ico
                                                  Preview:<HTML><HEAD>.<TITLE>Access Denied</TITLE>.</HEAD><BODY>.<H1>Access Denied</H1>. .You don't have permission to access "http&#58;&#47;&#47;www&#46;godaddy&#46;com&#47;favicon&#46;ico" on this server.<P>.Reference&#32;&#35;18&#46;25c5ce17&#46;1732545262&#46;2421fda.<P>https&#58;&#47;&#47;errors&#46;edgesuite&#46;net&#47;18&#46;25c5ce17&#46;1732545262&#46;2421fda</P>.</BODY>.</HTML>.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:HTML document, ASCII text, with very long lines (14115)
                                                  Category:downloaded
                                                  Size (bytes):14902
                                                  Entropy (8bit):5.488070911204376
                                                  Encrypted:false
                                                  SSDEEP:96:2E/yk2iIlb5lphMzwronb86Lgh3hvLNYrW3CMVDj5w96DriMVDxw96DGJMVDiw9g:2E12iMpgbLLgh3VLWr0LM5TN/O+
                                                  MD5:F945AD89105F14A3676C5093B129DE9F
                                                  SHA1:5959FDD1171F550EB70BC88A139D1245FDE10E7A
                                                  SHA-256:DB0E980C719894BB6ADD66B1D10FFB44F9DC1A314F870C77154C389AC99BDBD9
                                                  SHA-512:0CCC56928B894204BFD713B66027F830D316E2255D8844F1A7A762CC56B99F9D849B7B6A5CA8D20104B0BB1DCDFF23F625E2CE38BBFB7B1D7A99A918C8E1ABA5
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://syndicatedsearch.goog/afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=bucket007%2Cbucket011%2Cbucket088%2Cbucket089&client=dp-teaminternet09_3ph&r=m&hl=en&rpbu=http%3A%2F%2Fww38.begantotireo.xyz%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY3NDQ4YWRmNDViN2F8fHwxNzMyNTQ1MjQ3LjMxNjl8ZTA3MzljOTI3ZTMzN2U0MmYzZGYxNmJkMDIyZDY4NTRlZjcwN2Q3ZHx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGEzOGViNzMxMzcwMTE2NmQxYzZiMmRkYWIzMGI0YzYyNjg3MDJiYmJ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8fA%253D%253D&max_radlink_len=40&type=3&uiopt=true&swp=as-drid-2986208149972408&oe=UTF-8&ie=UTF-8&fexp=21404%2C17301437%2C17301439%2C17301442%2C17301542%2C17301266%2C72717108%2C49280903%2C72771954&format=r3%7Cs&nocache=2101732545252033&num=0&output=afd_ads&domain_name=ww38.begantotireo.xyz&v=3&bsl=8&pac=0&u_his=1&u_tz=-300&dt=1732545252034&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=789&frm=0&uio=--&cont=tc&drt=0&jsid=caf&nfp=1&jsv=697661440&rurl=http%3A%2F%2Fww38.begantotireo.xyz%2F
                                                  Preview:<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:last-child{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.a{text-decoration:none; text-transform:none; color:inherit; display:inline-block;}.span{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;display:inline-block; overflow:hidden; text-transform:none;}.img{border:none; max-width:100%; max-height:100%;}.i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.j_>span:last-child, .j_>div:last-child, .w_, .w_:last-child{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;}.l_{-ms-overflow
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:gzip compressed data, max speed, from Unix, truncated
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):1.5567796494470394
                                                  Encrypted:false
                                                  SSDEEP:3:FttTll:XtTll
                                                  MD5:A4745ABC5E7FDB89CC6DF3069F3C6E69
                                                  SHA1:74789F7DDBEBD5B7323F6F8174005B4BF8C1F1ED
                                                  SHA-256:D1111B245F685176180E6F1631E6DC49BADF6672368E9CE260C71355165EFFDF
                                                  SHA-512:849461CB54ECDE577246AAD993D1ECABB879913E353AE322561C7C57605F571E23210FE12BDCEF49FAA99B5B003611976FF64348F620968271E38BBA1C7D7F62
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:....................
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JSON data
                                                  Category:downloaded
                                                  Size (bytes):16
                                                  Entropy (8bit):3.202819531114783
                                                  Encrypted:false
                                                  SSDEEP:3:YWQRAW64:YWQmq
                                                  MD5:7363E85FE9EDEE6F053A4B319588C086
                                                  SHA1:A15E2127145548437173FC17F3E980E3F3DEE2D0
                                                  SHA-256:C955E57777EC0D73639DCA6748560D00AA5EB8E12F13EBB2ED9656ADD3908F97
                                                  SHA-512:A2FD24056E3EC2F1628F89EB2F1B36A9FC2437AE58D34190630FE065DF2BBEDAF9BD8AEE5F8949A002070052CA68CC6C0167214DD55DF289783CFF682B808D85
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:http://ww38.begantotireo.xyz/ls.php?t=67448adf&token=a38eb7313701166d1c6b2ddab30b4c6268702bbb
                                                  Preview:{"success":true}
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 1500 x 600, 8-bit colormap, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):11375
                                                  Entropy (8bit):7.645494653990172
                                                  Encrypted:false
                                                  SSDEEP:192:Wg3JLNIdFb540f7mqTiLHrBjcCTN1MbaJD/RBse6ogkORdLv2Ha/:vD4N54IsHVjdN1tD7lODL/
                                                  MD5:0CB2E5165DC9324EB462199F04E1FFA9
                                                  SHA1:9E0F89847EC8A98D98A6020BC5C4ED32B7A48BF8
                                                  SHA-256:67DFF0AAD873050F12609885F2264417CCDD0D438311000A704C89F0865F7865
                                                  SHA-512:7A285C4A87B9F9093B7BA720D8FE08E0AD7E2EBDE9EF8C8D11B70AFA08245AF8F8A7281C7B3FBE8BAD21C3AFDE4F32634D3BD416822892AA47BA82C12F4B8191
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:.PNG........IHDR.......X.....Om......tEXtSoftware.Adobe ImageReadyq.e<....PLTE......cdtIK^IK]IK\03IHK_acsceubdtcet..0=@SHK]IL]HK\MPbNQbORc.....0"&;(,@+/B04I.2F/3G-1D04H.2E04G15H26I59L8<P6:M9=Q7;N:>R:>Q;?R<@SIL\beuadtbetcftbes..-..0. 5.!6."7.#8."6.$9 %:!&;"'<"';$)>#(<%*?$)=&+@%*>',A&+?(-B).C(-A).B*/C+0D,1E05I15G<@R=ASIM_HL]KO`HL\MQbaeu.....-../.....0../.....0../..1..1..2..3..4. 5.!6.#8.$9.%: &;"':$)<&+>',?(-@).A*/B+0C,1D*/A-2E.3F/4G05H16I/4F05G38K6;N49K;@S;@R<ASGL^bfuaetbft.....0.!5."6.#7.$8.%9 &:!';"(<!':#)=#)<$*=&,@&,?+1E)/B06IGL]GL\HM]bfs..-.....0..1. 4.!5."6.#7.$8 '< ';*0B.4F06H06G..-..0.!5 (< (;...................................................................................................................................................................................................................................................t....tRNS..............................................................................................................................................
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 15900
                                                  Category:downloaded
                                                  Size (bytes):6046
                                                  Entropy (8bit):7.965659232605903
                                                  Encrypted:false
                                                  SSDEEP:96:fzPF0WusejcQIvGAtxrT6EFclbQYqwXMNoZi+Fkwzfpn9hAQ30k4a55Oo1tlHLkL:5MPjcQsGAtxr5cOYqwXMuZdDzf1AQ3Lc
                                                  MD5:9FE8982F6A6291FD9724C3C5C9D5D950
                                                  SHA1:4CDC1727C9A8C727B2E2C364BD30AE372EFC849F
                                                  SHA-256:514AFC51D42CC19EF76E8250DFB04C1AD8597941A092F3F45E15F66A61A0F3F9
                                                  SHA-512:8944AD32E8F2574141DCFB627F8FA1A0B49EA34729AE4AB456CD9781FF24A1C10C7CB3008F09CA8531406E970DB4CED1D64ED96444BC8EAD494C74B7D666E8F5
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:http://ww38.begantotireo.xyz/
                                                  Preview:...........[{w.........7<..6...86.._86.ds..@H.$.s...W....M..9{.....zuUus.zs.l.^..72OwO...UOM.z.../....z...n..S.Q..8;..T.f..C......I..E...R..e..x{xq.<<.....}g\_....-...6.\..7...>W.._.....k...aS3...}..kv.x^.]T*w..w...........9.,zG.z....o~.|.....R.TZ...c.....'..?..[...7.E.zy.w..}{_YNZ..8..#.r...K..l6K..i..e.GGG.9.#.L..c.......2......q.8.....r..<ny..b.cL.o...^. .3..:......*.2Q@.:......x..3C..e.O....K.......r5...l..}..).Nu..l.!l..L~..=..l.p.../.'.....z........s5....U..~w=.Q..;.U...{b.%6q.D<.....XF..3.O.iO...u.-.e.>.q7#....'.3..=f.)....1......XX.e..9.....=...n.cS]..n.xJ......n...Dd..$..O"...'.5<........K9...H..n..&w.U...SK4!..yj.4}KO.rgK..y..n2...5....*A[,...&.k;%F.........0.A.XN....ve.:w..?4...@..?y<....un.*.f.J.k_......@e......v....%V.(...f..,.e........R....)G..[b.Qjd/..l..r..y...........}.....c...@dQ.d...?8...0.TW..&l.U-7.r.......j.=.20wj..\c.KY...D.......f.C..I...=+..]..'.Y.mBK~).._.<.)...+%..VZ+......c;V2....S......b..`.$tN..
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (1932)
                                                  Category:dropped
                                                  Size (bytes):152962
                                                  Entropy (8bit):5.542309570332665
                                                  Encrypted:false
                                                  SSDEEP:1536:/7X6BPISKCH25pKHGiUPTnAy+xxPjNistHWeNmLWwHZg+T7ubXNCDl1iS7JGLUn2:oY+vBtHWw+/HjTR6SkLUnHwSCyW
                                                  MD5:87018AF75EDF0090A063821975850155
                                                  SHA1:5DDD4FAC11CC6D9025A3F7F486FADD25450642D2
                                                  SHA-256:94188B5AE8FE211CAD1EDDF299D217189B961F463E5CF7B78876A1D3F53CF016
                                                  SHA-512:08317F5EA0CCECFD9A454E37079DE104899FAC9F20D6B604B68A8990B689743D16095CB15420FCDDA37460DEDE509B83EEA3AFBCA69DC230AE1FF7FBE93C28ED
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"syndicatedsearch.goog",hash:"12378535711633033738",packages:"domains",module:"ads",version:"1",m:{cei:"17301437,17301439,17301442,17301542,17301266",ah:true,uatm:500,ecfc2:true,llrm:1000,lldl:"bS5zZWFycy5jb20=",abf:{"_disableAdRequestForNewConsentStrategy":true,"_enableNewConsentStrategy":true,"_fixCtcLinksOnIos":true,"_googEnableQup":true,"_switchGwsRequestToUseAdsenseDomain":true,"_useServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":500,"afs_chatbot_aa":500,"afs_gpp_api":0,"disable_usp_api":0,"heterodyne_test":37
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:SVG Scalable Vector Graphics image
                                                  Category:downloaded
                                                  Size (bytes):391
                                                  Entropy (8bit):4.7474201749507134
                                                  Encrypted:false
                                                  SSDEEP:6:t6wfDpmc4slzTPl2O4UYaeLIT4W+KS4S1UpMTQpi6jUs8sh6B+BSmK0C:t6qFPUPkHSt1UiT6i6jUs8b0I0C
                                                  MD5:8959DDCD9712196961D93F58064ED655
                                                  SHA1:62AB1E38E7E9FBF58A04381B76C2D96A9C829F24
                                                  SHA-256:17C7A89BF169C2EE400E31B042CEA68513F06B9CD7D1E8990DBEC800F0D771C7
                                                  SHA-512:5E9EFFA313C30B351345DB963238B4AFD0728CA302FD79A853C80C89F042266D44CC1D29492520FB0FA80B47135E54E6963DFC21972F6B236B84C1DA2FAD809D
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://afs.googleusercontent.com/ad_icons/standard/publisher_icon_image/search.svg?c=%23ffffff
                                                  Preview:<svg fill='#ffffff' xmlns="http://www.w3.org/2000/svg" width="200" height="200" viewBox="0 0 24 24"><path d="M15.5 14h-.79l-.28-.27C15.41 12.59 16 11.11 16 9.5 16 5.91 13.09 3 9.5 3S3 5.91 3 9.5 5.91 16 9.5 16c1.61 0 3.09-.59 4.23-1.57l.27.28v.79l5 4.99L20.49 19l-4.99-5zm-6 0C7.01 14 5 11.99 5 9.5S7.01 5 9.5 5 14 7.01 14 9.5 11.99 14 9.5 14z"/><path d="M0 0h24v24H0z" fill="none"/></svg>.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (386), with no line terminators
                                                  Category:dropped
                                                  Size (bytes):386
                                                  Entropy (8bit):5.515451908213136
                                                  Encrypted:false
                                                  SSDEEP:12:xWhR4RIDUNt/gHBOeu7H8R4RIQwPQ6eHBOeu7n:+DoghwzMl7ehw7n
                                                  MD5:6B3C60EB2A40290BE0ED52AD8D60B817
                                                  SHA1:86AD049C8777C39D41BD5E727F35D977DF2F4D37
                                                  SHA-256:109A22A6B7162F08AED0068A189CDC36FB7034B91493EA95917156B0A828866F
                                                  SHA-512:3DE200E539D6C6D94E45AA547057A3FD42C5B869889B7DC046EA3152D24CCA8FF3FCFA35A12C3E645CF337FFA6C5B24FA40C9EAD36CAC8D2F20EB8AA466F3AEC
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:__sasCookie({"_cookies_":[{"_value_":"ID=b39a9401d64e101f:T=1732545258:RT=1732545258:S=ALNI_Mby5APdGzexl5ZbVDRO-6ry9MBUlQ","_expires_":1766241258,"_path_":"/","_domain_":"begantotireo.xyz","_version_":1},{"_value_":"UID=00000f8f805e6d2f:T=1732545258:RT=1732545258:S=ALNI_MZVUIMeq9NFSMugoc-t4gu2rAcRpQ","_expires_":1766241258,"_path_":"/","_domain_":"begantotireo.xyz","_version_":2}]});
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):761
                                                  Entropy (8bit):4.695768067919445
                                                  Encrypted:false
                                                  SSDEEP:12:UeKpKct5WuSz7inigFM7xKlwoGEk5Cs+rTKESJ1nHmdUTAcUGslAfC:OpRt5WZjgFm24rCAJAdUTIGslA6
                                                  MD5:64F809E06446647E192FCE8D1EC34E09
                                                  SHA1:5B7CED07DA42E205067AFA88615317A277A4A82C
                                                  SHA-256:F52CBD664986AD7ED6E71C448E2D31D1A16463E4D9B7BCA0C6BE278649CCC4F3
                                                  SHA-512:5F61BBE241F6B8636A487E6601F08A48BFFD62549291DB83C1F05F90D26751841DB43357D7FE500FFBA1BC19A8AB63C6D4767BA901C7EDED5D65A1B443B1DD78
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:/*. * Sales form click tracker. *. * tlink() will load a 1x1 GIF to track clickouts to the contact form. * Some basic scrambling prevents (a lot of) web scrapers to follow the link. *. * Date: 2016-03-22.*/..// function tlink(v, wow).// v is a fixed string.// wow will contain the current domain name.function tlink(v, wow) {. if (document.location.search.indexOf('_xas') === -1) {. // define some compenents that will later form the link to the 1x1 GIF. var proto_suf = "tp",. string = "omainb",. parameter = "php?salelink=1";. // generate and load the 1x1 GIF. new Image().src= "ht" + proto_suf + ":" + "//" + "ww" + "w.myd" + string + "uy.com/sale_form." + parameter + "&dom" + "ain_name=" + wow;. }.}.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:SVG Scalable Vector Graphics image
                                                  Category:dropped
                                                  Size (bytes):391
                                                  Entropy (8bit):4.7474201749507134
                                                  Encrypted:false
                                                  SSDEEP:6:t6wfDpmc4slzTPl2O4UYaeLIT4W+KS4S1UpMTQpi6jUs8sh6B+BSmK0C:t6qFPUPkHSt1UiT6i6jUs8b0I0C
                                                  MD5:8959DDCD9712196961D93F58064ED655
                                                  SHA1:62AB1E38E7E9FBF58A04381B76C2D96A9C829F24
                                                  SHA-256:17C7A89BF169C2EE400E31B042CEA68513F06B9CD7D1E8990DBEC800F0D771C7
                                                  SHA-512:5E9EFFA313C30B351345DB963238B4AFD0728CA302FD79A853C80C89F042266D44CC1D29492520FB0FA80B47135E54E6963DFC21972F6B236B84C1DA2FAD809D
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:<svg fill='#ffffff' xmlns="http://www.w3.org/2000/svg" width="200" height="200" viewBox="0 0 24 24"><path d="M15.5 14h-.79l-.28-.27C15.41 12.59 16 11.11 16 9.5 16 5.91 13.09 3 9.5 3S3 5.91 3 9.5 5.91 16 9.5 16c1.61 0 3.09-.59 4.23-1.57l.27.28v.79l5 4.99L20.49 19l-4.99-5zm-6 0C7.01 14 5 11.99 5 9.5S7.01 5 9.5 5 14 7.01 14 9.5 11.99 14 9.5 14z"/><path d="M0 0h24v24H0z" fill="none"/></svg>.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:gzip compressed data, max speed, from Unix, truncated
                                                  Category:downloaded
                                                  Size (bytes):20
                                                  Entropy (8bit):1.5567796494470394
                                                  Encrypted:false
                                                  SSDEEP:3:FttTll:XtTll
                                                  MD5:A4745ABC5E7FDB89CC6DF3069F3C6E69
                                                  SHA1:74789F7DDBEBD5B7323F6F8174005B4BF8C1F1ED
                                                  SHA-256:D1111B245F685176180E6F1631E6DC49BADF6672368E9CE260C71355165EFFDF
                                                  SHA-512:849461CB54ECDE577246AAD993D1ECABB879913E353AE322561C7C57605F571E23210FE12BDCEF49FAA99B5B003611976FF64348F620968271E38BBA1C7D7F62
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:http://ww38.begantotireo.xyz/track.php?domain=begantotireo.xyz&caf=1&toggle=answercheck&answer=yes&uid=MTczMjU0NTI0Ny4yODU3OjJiZDdhOTMzNGE5NGVkZmY4M2FlNzRjZTEyNjgzY2ZkYmNkYzhmM2EyYmZiZWU1MjNmYjgyMjJjZWFlNDg3YWE6Njc0NDhhZGY0NWJlMg%3D%3D
                                                  Preview:....................
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:SVG Scalable Vector Graphics image
                                                  Category:dropped
                                                  Size (bytes):200
                                                  Entropy (8bit):5.025855206845441
                                                  Encrypted:false
                                                  SSDEEP:6:t6wfDpmc4slhohC/vmI4SmK0xhFELE47zF:t6qnoU/vmRI0xQTF
                                                  MD5:11B3089D616633CA6B73B57AA877EEB4
                                                  SHA1:07632F63E06B30D9B63C97177D3A8122629BDA9B
                                                  SHA-256:809FB4619D2A2F1A85DBDA8CC69A7F1659215212D708A098D62150EEE57070C1
                                                  SHA-512:079B0E35B479DFDBE64A987661000F4A034B10688E26F2A5FE6AAA807E81CCC5593D40609B731AB3340E687D83DD08DE4B8B1E01CDAC9D4523A9F6BB3ACFCBA0
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:<svg fill='#ffffff' xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><path d="M5.88 4.12L13.76 12l-7.88 7.88L8 22l10-10L8 2z"/></svg>
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 1500 x 600, 8-bit colormap, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):11375
                                                  Entropy (8bit):7.645494653990172
                                                  Encrypted:false
                                                  SSDEEP:192:Wg3JLNIdFb540f7mqTiLHrBjcCTN1MbaJD/RBse6ogkORdLv2Ha/:vD4N54IsHVjdN1tD7lODL/
                                                  MD5:0CB2E5165DC9324EB462199F04E1FFA9
                                                  SHA1:9E0F89847EC8A98D98A6020BC5C4ED32B7A48BF8
                                                  SHA-256:67DFF0AAD873050F12609885F2264417CCDD0D438311000A704C89F0865F7865
                                                  SHA-512:7A285C4A87B9F9093B7BA720D8FE08E0AD7E2EBDE9EF8C8D11B70AFA08245AF8F8A7281C7B3FBE8BAD21C3AFDE4F32634D3BD416822892AA47BA82C12F4B8191
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:http://d38psrni17bvxu.cloudfront.net/themes/cleanPeppermintBlack_657d9013/img/arrows.png
                                                  Preview:.PNG........IHDR.......X.....Om......tEXtSoftware.Adobe ImageReadyq.e<....PLTE......cdtIK^IK]IK\03IHK_acsceubdtcet..0=@SHK]IL]HK\MPbNQbORc.....0"&;(,@+/B04I.2F/3G-1D04H.2E04G15H26I59L8<P6:M9=Q7;N:>R:>Q;?R<@SIL\beuadtbetcftbes..-..0. 5.!6."7.#8."6.$9 %:!&;"'<"';$)>#(<%*?$)=&+@%*>',A&+?(-B).C(-A).B*/C+0D,1E05I15G<@R=ASIM_HL]KO`HL\MQbaeu.....-../.....0../.....0../..1..1..2..3..4. 5.!6.#8.$9.%: &;"':$)<&+>',?(-@).A*/B+0C,1D*/A-2E.3F/4G05H16I/4F05G38K6;N49K;@S;@R<ASGL^bfuaetbft.....0.!5."6.#7.$8.%9 &:!';"(<!':#)=#)<$*=&,@&,?+1E)/B06IGL]GL\HM]bfs..-.....0..1. 4.!5."6.#7.$8 '< ';*0B.4F06H06G..-..0.!5 (< (;...................................................................................................................................................................................................................................................t....tRNS..............................................................................................................................................
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (1932)
                                                  Category:downloaded
                                                  Size (bytes):152971
                                                  Entropy (8bit):5.542430585150667
                                                  Encrypted:false
                                                  SSDEEP:1536:S7X6BPISKCH25pKHGiUPTnAy+xxPjNistHWeNmLWwHZg+T7ubXNCDl1iS7JGLUn2:/Y+vBtHWw+/HjTR6SkLUnHwSCyW
                                                  MD5:01408726F9109C4739C87B3CF51A1214
                                                  SHA1:6C95A1D7BBD292812A677871F1602A7C14F8CA43
                                                  SHA-256:D039268D4AC901F7C720E22FDAE3377102AA03BBDDE15114DF6BD13993D48006
                                                  SHA-512:17DB10D5E7F7F2597DD672949970C118AA4A0DC1EC81195773288D282BC38B7F58B7A38022A167496C3893B348A012D35613EC7DF5A7522ADC656FA0AE84CB8A
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://syndicatedsearch.goog/adsense/domains/caf.js?pac=0
                                                  Preview:if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"syndicatedsearch.goog",hash:"12378535711633033738",packages:"domains",module:"ads",version:"1",m:{cei:"17300002,17301437,17301439,17301442,17301542,17301266",ah:true,uatm:500,ecfc2:true,llrm:1000,lldl:"bS5zZWFycy5jb20=",abf:{"_disableAdRequestForNewConsentStrategy":true,"_enableNewConsentStrategy":true,"_fixCtcLinksOnIos":true,"_googEnableQup":true,"_switchGwsRequestToUseAdsenseDomain":true,"_useServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":500,"afs_chatbot_aa":500,"afs_gpp_api":0,"disable_usp_api":0,"heterodyne
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (386), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):386
                                                  Entropy (8bit):5.472194624462127
                                                  Encrypted:false
                                                  SSDEEP:12:xW6RuB5CRu23mhBOtu7HYDURuB5CRu23jQt6XHBOtu7n:SbB23mnVzY3bB23LV7n
                                                  MD5:9507BFB7122874B91F95620527AD273A
                                                  SHA1:9DE5C7F6EF5D0CBBDD9AE95D4E323DF468273805
                                                  SHA-256:15708B60DC259A5E0C5BEE9BA097E6C297286E8E96D0C206EEE94E40D35CFC2E
                                                  SHA-512:E9612F0FDA35E058B279C0FA45F6625E11A1571E085956E21A327FE762FB3F847F2508C7654B052ABDC30D67A380E1A7AB4F7E354E9BAF7D16B72664B3E45936
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://partner.googleadservices.com/gampad/cookie.js?domain=ww38.begantotireo.xyz&client=dp-teaminternet09_3ph&product=SAS&callback=__sasCookie&cookie_types=v1%2Cv2
                                                  Preview:__sasCookie({"_cookies_":[{"_value_":"ID=652f6db534180692:T=1732545255:RT=1732545255:S=ALNI_MaRK4oWZjLpkDYobJ_H7a3UVL0BeA","_expires_":1766241255,"_path_":"/","_domain_":"begantotireo.xyz","_version_":1},{"_value_":"UID=00000f8f7fec1c24:T=1732545255:RT=1732545255:S=ALNI_Mar-JReNiO_mbKYytnf4HB_gSlgFw","_expires_":1766241255,"_path_":"/","_domain_":"begantotireo.xyz","_version_":2}]});
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (1932)
                                                  Category:downloaded
                                                  Size (bytes):152955
                                                  Entropy (8bit):5.542389755157765
                                                  Encrypted:false
                                                  SSDEEP:1536:87X6BPISKCH25pKHGiUPTnAy+xxPjNistHWeNmLWwHZg+T7ubXNCDl1iS7JGLUn2:tY+vBtHWw+/HjTR6SkLUnHwSCyW
                                                  MD5:F2B7C5B16106A79197700815EF179CAE
                                                  SHA1:24DE403D694B234E8606C488BC4ADCC668BA3F5E
                                                  SHA-256:1140D65033248A4F98E59E32C9D61AACEB0B0B4198816FDEF7ADE41E23FBFE14
                                                  SHA-512:7F064607699241CB69AD592BD9A315371F5F4B0E585E9B318ECFC18CF8CC96CCBC3C5DE2A23BAAFDEC8795E41B05CCC6938FA9FC06D34726AE64DE7BDC642CE0
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://www.google.com/adsense/domains/caf.js?abp=1&adsdeli=true
                                                  Preview:if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"www.google.com",hash:"12378535711633033738",packages:"domains",module:"ads",version:"1",m:{cei:"17301437,17301439,17301442,17301542,17301266",ah:true,uatm:500,ecfc2:true,llrm:1000,lldl:"bS5zZWFycy5jb20=",abf:{"_disableAdRequestForNewConsentStrategy":true,"_enableNewConsentStrategy":true,"_fixCtcLinksOnIos":true,"_googEnableQup":true,"_switchGwsRequestToUseAdsenseDomain":true,"_useServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":500,"afs_chatbot_aa":500,"afs_gpp_api":0,"disable_usp_api":0,"heterodyne_test":372}}};va
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:gzip compressed data, max speed, from Unix, truncated
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):1.5567796494470394
                                                  Encrypted:false
                                                  SSDEEP:3:FttTll:XtTll
                                                  MD5:A4745ABC5E7FDB89CC6DF3069F3C6E69
                                                  SHA1:74789F7DDBEBD5B7323F6F8174005B4BF8C1F1ED
                                                  SHA-256:D1111B245F685176180E6F1631E6DC49BADF6672368E9CE260C71355165EFFDF
                                                  SHA-512:849461CB54ECDE577246AAD993D1ECABB879913E353AE322561C7C57605F571E23210FE12BDCEF49FAA99B5B003611976FF64348F620968271E38BBA1C7D7F62
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:....................
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (1932)
                                                  Category:dropped
                                                  Size (bytes):152955
                                                  Entropy (8bit):5.542377358114526
                                                  Encrypted:false
                                                  SSDEEP:1536:r7X6BPISKCH25pKHGiUPTnAy+xxPjNistHWeNmLWwHZg+T7ubXNCDl1iS7JGLUn2:cY+vBtHWw+/HjTR6SkLUnHwSCyW
                                                  MD5:0648B9AA69C4ECFA5E414DEA60DAD90E
                                                  SHA1:04DABA4A5A555DBD7386B760828E3590ACCCB06A
                                                  SHA-256:F7E844A0AE8F3C386229862BAC6B33214E07E91DE096878B6C13D8FF013DF68B
                                                  SHA-512:0C439E494A6796FA69C442AD5FD1AB05BC55A086EC89400740798A66B353BD6634B69CC0D0C57C55D461B14A1063F09B9B024838A68AD9CD693B199CD0E3A745
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"www.google.com",hash:"12378535711633033738",packages:"domains",module:"ads",version:"1",m:{cei:"17301431,17301433,17301436,17301542,17301266",ah:true,uatm:500,ecfc2:true,llrm:1000,lldl:"bS5zZWFycy5jb20=",abf:{"_disableAdRequestForNewConsentStrategy":true,"_enableNewConsentStrategy":true,"_fixCtcLinksOnIos":true,"_googEnableQup":true,"_switchGwsRequestToUseAdsenseDomain":true,"_useServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":500,"afs_chatbot_aa":500,"afs_gpp_api":0,"disable_usp_api":0,"heterodyne_test":372}}};va
                                                  No static file info
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Nov 25, 2024 15:33:51.376745939 CET4434970540.126.53.21192.168.2.6
                                                  Nov 25, 2024 15:33:51.376909971 CET49705443192.168.2.640.126.53.21
                                                  Nov 25, 2024 15:33:51.395703077 CET49705443192.168.2.640.126.53.21
                                                  Nov 25, 2024 15:33:51.395745993 CET4434970540.126.53.21192.168.2.6
                                                  Nov 25, 2024 15:33:51.396039009 CET4434970540.126.53.21192.168.2.6
                                                  Nov 25, 2024 15:33:51.396404982 CET49705443192.168.2.640.126.53.21
                                                  Nov 25, 2024 15:33:51.396472931 CET49705443192.168.2.640.126.53.21
                                                  Nov 25, 2024 15:33:51.396503925 CET4434970540.126.53.21192.168.2.6
                                                  Nov 25, 2024 15:33:52.150310040 CET4434970540.126.53.21192.168.2.6
                                                  Nov 25, 2024 15:33:52.150342941 CET4434970540.126.53.21192.168.2.6
                                                  Nov 25, 2024 15:33:52.150388002 CET4434970540.126.53.21192.168.2.6
                                                  Nov 25, 2024 15:33:52.150459051 CET4434970540.126.53.21192.168.2.6
                                                  Nov 25, 2024 15:33:52.150496006 CET49705443192.168.2.640.126.53.21
                                                  Nov 25, 2024 15:33:52.150532007 CET49705443192.168.2.640.126.53.21
                                                  Nov 25, 2024 15:33:52.150532007 CET49705443192.168.2.640.126.53.21
                                                  Nov 25, 2024 15:33:52.154589891 CET49705443192.168.2.640.126.53.21
                                                  Nov 25, 2024 15:33:52.154628038 CET4434970540.126.53.21192.168.2.6
                                                  Nov 25, 2024 15:33:52.154648066 CET49705443192.168.2.640.126.53.21
                                                  Nov 25, 2024 15:33:52.154655933 CET4434970540.126.53.21192.168.2.6
                                                  Nov 25, 2024 15:33:52.266710043 CET49674443192.168.2.6173.222.162.64
                                                  Nov 25, 2024 15:33:52.266715050 CET49673443192.168.2.6173.222.162.64
                                                  Nov 25, 2024 15:33:52.353993893 CET4434970620.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:33:52.354120016 CET49706443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:33:52.358089924 CET49706443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:33:52.358103991 CET4434970620.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:33:52.358388901 CET4434970620.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:33:52.359714031 CET49706443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:33:52.359771967 CET49706443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:33:52.359782934 CET4434970620.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:33:52.359878063 CET49706443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:33:52.407335997 CET4434970620.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:33:52.485452890 CET49672443192.168.2.6173.222.162.64
                                                  Nov 25, 2024 15:33:53.055569887 CET4434970620.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:33:53.056025028 CET4434970620.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:33:53.056087971 CET49706443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:33:53.056543112 CET49706443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:33:53.056566954 CET4434970620.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:33:53.056583881 CET49706443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:34:00.473371983 CET49712443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:34:00.473392010 CET4434971220.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:34:00.473458052 CET49712443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:34:00.474886894 CET49712443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:34:00.474895954 CET4434971220.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:34:01.502837896 CET49715443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:34:01.502881050 CET4434971520.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:34:01.502948999 CET49715443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:34:01.503559113 CET49715443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:34:01.503570080 CET4434971520.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:34:01.952090979 CET49674443192.168.2.6173.222.162.64
                                                  Nov 25, 2024 15:34:01.983359098 CET49673443192.168.2.6173.222.162.64
                                                  Nov 25, 2024 15:34:02.141364098 CET49672443192.168.2.6173.222.162.64
                                                  Nov 25, 2024 15:34:02.203938007 CET4971680192.168.2.6103.224.212.217
                                                  Nov 25, 2024 15:34:02.204303980 CET4971780192.168.2.6103.224.212.217
                                                  Nov 25, 2024 15:34:02.315570116 CET4971880192.168.2.6103.224.212.217
                                                  Nov 25, 2024 15:34:02.324031115 CET8049716103.224.212.217192.168.2.6
                                                  Nov 25, 2024 15:34:02.324127913 CET4971680192.168.2.6103.224.212.217
                                                  Nov 25, 2024 15:34:02.324371099 CET8049717103.224.212.217192.168.2.6
                                                  Nov 25, 2024 15:34:02.324450970 CET4971680192.168.2.6103.224.212.217
                                                  Nov 25, 2024 15:34:02.324474096 CET4971780192.168.2.6103.224.212.217
                                                  Nov 25, 2024 15:34:02.438038111 CET8049718103.224.212.217192.168.2.6
                                                  Nov 25, 2024 15:34:02.438126087 CET4971880192.168.2.6103.224.212.217
                                                  Nov 25, 2024 15:34:02.446846008 CET8049716103.224.212.217192.168.2.6
                                                  Nov 25, 2024 15:34:02.806444883 CET4434971220.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:34:02.806519985 CET49712443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:34:02.810259104 CET49712443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:34:02.810271978 CET4434971220.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:34:02.810542107 CET4434971220.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:34:02.812757969 CET49712443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:34:02.812824011 CET49712443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:34:02.812829971 CET4434971220.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:34:02.812947989 CET49712443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:34:02.859335899 CET4434971220.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:34:03.378504992 CET4434971220.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:34:03.378597975 CET4434971220.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:34:03.378703117 CET49712443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:34:03.471632004 CET49712443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:34:03.471657038 CET4434971220.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:34:03.561871052 CET8049716103.224.212.217192.168.2.6
                                                  Nov 25, 2024 15:34:03.562066078 CET8049716103.224.212.217192.168.2.6
                                                  Nov 25, 2024 15:34:03.562124968 CET4971680192.168.2.6103.224.212.217
                                                  Nov 25, 2024 15:34:03.562782049 CET4971680192.168.2.6103.224.212.217
                                                  Nov 25, 2024 15:34:03.686592102 CET8049716103.224.212.217192.168.2.6
                                                  Nov 25, 2024 15:34:03.707520962 CET49721443192.168.2.6103.224.212.217
                                                  Nov 25, 2024 15:34:03.707564116 CET44349721103.224.212.217192.168.2.6
                                                  Nov 25, 2024 15:34:03.707633018 CET49721443192.168.2.6103.224.212.217
                                                  Nov 25, 2024 15:34:03.707874060 CET49721443192.168.2.6103.224.212.217
                                                  Nov 25, 2024 15:34:03.707890034 CET44349721103.224.212.217192.168.2.6
                                                  Nov 25, 2024 15:34:03.726468086 CET4434971520.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:34:03.726531029 CET49715443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:34:03.730560064 CET49715443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:34:03.730575085 CET4434971520.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:34:03.730856895 CET4434971520.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:34:03.732083082 CET49715443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:34:03.732310057 CET49715443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:34:03.732321024 CET4434971520.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:34:03.732515097 CET49715443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:34:03.775329113 CET4434971520.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:34:04.289125919 CET4434971520.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:34:04.289197922 CET4434971520.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:34:04.289294004 CET49715443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:34:04.289609909 CET49715443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:34:04.289633989 CET4434971520.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:34:04.328001022 CET49722443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:04.328047991 CET44349722142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:04.328218937 CET49722443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:04.328434944 CET49722443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:04.328447104 CET44349722142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:04.566119909 CET49723443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:04.566155910 CET4434972313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:04.566239119 CET49723443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:04.566622972 CET49723443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:04.566637993 CET4434972313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:04.638168097 CET44349702173.222.162.64192.168.2.6
                                                  Nov 25, 2024 15:34:04.638267994 CET49702443192.168.2.6173.222.162.64
                                                  Nov 25, 2024 15:34:04.972618103 CET49724443192.168.2.623.218.208.109
                                                  Nov 25, 2024 15:34:04.972662926 CET4434972423.218.208.109192.168.2.6
                                                  Nov 25, 2024 15:34:04.972779036 CET49724443192.168.2.623.218.208.109
                                                  Nov 25, 2024 15:34:04.974935055 CET49724443192.168.2.623.218.208.109
                                                  Nov 25, 2024 15:34:04.974948883 CET4434972423.218.208.109192.168.2.6
                                                  Nov 25, 2024 15:34:05.356630087 CET44349721103.224.212.217192.168.2.6
                                                  Nov 25, 2024 15:34:05.356935024 CET49721443192.168.2.6103.224.212.217
                                                  Nov 25, 2024 15:34:05.356966972 CET44349721103.224.212.217192.168.2.6
                                                  Nov 25, 2024 15:34:05.357999086 CET44349721103.224.212.217192.168.2.6
                                                  Nov 25, 2024 15:34:05.358088970 CET49721443192.168.2.6103.224.212.217
                                                  Nov 25, 2024 15:34:05.359086037 CET44349721103.224.212.217192.168.2.6
                                                  Nov 25, 2024 15:34:05.359148026 CET49721443192.168.2.6103.224.212.217
                                                  Nov 25, 2024 15:34:05.360147953 CET49721443192.168.2.6103.224.212.217
                                                  Nov 25, 2024 15:34:05.360234976 CET44349721103.224.212.217192.168.2.6
                                                  Nov 25, 2024 15:34:05.360320091 CET49721443192.168.2.6103.224.212.217
                                                  Nov 25, 2024 15:34:05.360327005 CET44349721103.224.212.217192.168.2.6
                                                  Nov 25, 2024 15:34:05.405956030 CET49721443192.168.2.6103.224.212.217
                                                  Nov 25, 2024 15:34:05.870831013 CET44349721103.224.212.217192.168.2.6
                                                  Nov 25, 2024 15:34:05.870945930 CET44349721103.224.212.217192.168.2.6
                                                  Nov 25, 2024 15:34:05.871009111 CET49721443192.168.2.6103.224.212.217
                                                  Nov 25, 2024 15:34:05.871906042 CET49721443192.168.2.6103.224.212.217
                                                  Nov 25, 2024 15:34:05.871928930 CET44349721103.224.212.217192.168.2.6
                                                  Nov 25, 2024 15:34:06.071464062 CET44349722142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:06.071748018 CET49722443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:06.071767092 CET44349722142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:06.073353052 CET44349722142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:06.073421001 CET49722443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:06.074644089 CET49722443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:06.074738026 CET44349722142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:06.109543085 CET4972580192.168.2.676.223.26.96
                                                  Nov 25, 2024 15:34:06.127037048 CET49722443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:06.127073050 CET44349722142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:06.127739906 CET4972680192.168.2.676.223.26.96
                                                  Nov 25, 2024 15:34:06.173949957 CET49722443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:06.230262995 CET804972576.223.26.96192.168.2.6
                                                  Nov 25, 2024 15:34:06.230349064 CET4972580192.168.2.676.223.26.96
                                                  Nov 25, 2024 15:34:06.230586052 CET4972580192.168.2.676.223.26.96
                                                  Nov 25, 2024 15:34:06.248239040 CET804972676.223.26.96192.168.2.6
                                                  Nov 25, 2024 15:34:06.248317003 CET4972680192.168.2.676.223.26.96
                                                  Nov 25, 2024 15:34:06.294641972 CET4434972313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:06.294868946 CET49723443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:06.299444914 CET49723443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:06.299458981 CET4434972313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:06.299741030 CET4434972313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:06.311557055 CET49723443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:06.351866007 CET804972576.223.26.96192.168.2.6
                                                  Nov 25, 2024 15:34:06.355334044 CET4434972313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:06.424334049 CET4434972423.218.208.109192.168.2.6
                                                  Nov 25, 2024 15:34:06.424411058 CET49724443192.168.2.623.218.208.109
                                                  Nov 25, 2024 15:34:06.426983118 CET49724443192.168.2.623.218.208.109
                                                  Nov 25, 2024 15:34:06.427000999 CET4434972423.218.208.109192.168.2.6
                                                  Nov 25, 2024 15:34:06.427347898 CET4434972423.218.208.109192.168.2.6
                                                  Nov 25, 2024 15:34:06.470983028 CET49724443192.168.2.623.218.208.109
                                                  Nov 25, 2024 15:34:06.494352102 CET49724443192.168.2.623.218.208.109
                                                  Nov 25, 2024 15:34:06.539329052 CET4434972423.218.208.109192.168.2.6
                                                  Nov 25, 2024 15:34:06.773413897 CET4434972313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:06.773438931 CET4434972313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:06.773509979 CET4434972313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:06.773555994 CET49723443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:06.773586988 CET4434972313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:06.773663998 CET49723443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:06.773663998 CET49723443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:06.949220896 CET4434972423.218.208.109192.168.2.6
                                                  Nov 25, 2024 15:34:06.949404955 CET4434972423.218.208.109192.168.2.6
                                                  Nov 25, 2024 15:34:06.949464083 CET49724443192.168.2.623.218.208.109
                                                  Nov 25, 2024 15:34:06.949487925 CET49724443192.168.2.623.218.208.109
                                                  Nov 25, 2024 15:34:06.949502945 CET4434972423.218.208.109192.168.2.6
                                                  Nov 25, 2024 15:34:06.949513912 CET49724443192.168.2.623.218.208.109
                                                  Nov 25, 2024 15:34:06.949520111 CET4434972423.218.208.109192.168.2.6
                                                  Nov 25, 2024 15:34:06.949835062 CET4434972313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:06.949868917 CET4434972313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:06.949937105 CET49723443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:06.949965000 CET4434972313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:06.949978113 CET49723443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:06.950078964 CET49723443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:06.991894960 CET4434972313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:06.991925955 CET4434972313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:06.991976976 CET49723443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:06.992002964 CET4434972313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:06.992022991 CET49723443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:06.992115974 CET49723443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:07.000498056 CET49727443192.168.2.623.218.208.109
                                                  Nov 25, 2024 15:34:07.000536919 CET4434972723.218.208.109192.168.2.6
                                                  Nov 25, 2024 15:34:07.000636101 CET49727443192.168.2.623.218.208.109
                                                  Nov 25, 2024 15:34:07.000965118 CET49727443192.168.2.623.218.208.109
                                                  Nov 25, 2024 15:34:07.000991106 CET4434972723.218.208.109192.168.2.6
                                                  Nov 25, 2024 15:34:07.124301910 CET4434972313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:07.124330044 CET4434972313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:07.124392986 CET49723443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:07.124422073 CET4434972313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:07.124442101 CET49723443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:07.124480963 CET49723443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:07.161523104 CET4434972313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:07.161577940 CET4434972313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:07.161675930 CET49723443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:07.161675930 CET49723443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:07.161705017 CET4434972313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:07.161973953 CET49723443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:07.183749914 CET4434972313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:07.183773994 CET4434972313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:07.183870077 CET49723443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:07.183870077 CET49723443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:07.183881998 CET4434972313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:07.183990955 CET49723443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:07.201257944 CET4434972313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:07.201284885 CET4434972313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:07.201338053 CET49723443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:07.201347113 CET4434972313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:07.201374054 CET49723443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:07.201467991 CET49723443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:07.311568022 CET4434972313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:07.311595917 CET4434972313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:07.311642885 CET49723443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:07.311657906 CET4434972313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:07.311700106 CET49723443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:07.311708927 CET49723443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:07.329801083 CET4434972313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:07.329823971 CET4434972313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:07.329863071 CET49723443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:07.329870939 CET4434972313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:07.329906940 CET49723443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:07.329926014 CET49723443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:07.343472958 CET4434972313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:07.343497992 CET4434972313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:07.343538046 CET49723443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:07.343545914 CET4434972313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:07.343591928 CET49723443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:07.343607903 CET49723443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:07.359610081 CET4434972313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:07.359630108 CET4434972313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:07.359682083 CET49723443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:07.359688997 CET4434972313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:07.359730959 CET49723443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:07.359741926 CET49723443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:07.375009060 CET4434972313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:07.375030041 CET4434972313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:07.375087976 CET49723443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:07.375096083 CET4434972313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:07.375112057 CET4434972313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:07.375134945 CET49723443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:07.375165939 CET49723443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:07.375459909 CET49723443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:07.375473022 CET4434972313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:07.420838118 CET49728443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:07.420886993 CET4434972813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:07.421076059 CET49728443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:07.427764893 CET49729443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:07.427813053 CET4434972913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:07.427930117 CET49729443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:07.428220034 CET49728443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:07.428235054 CET4434972813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:07.429478884 CET49730443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:07.429490089 CET4434973013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:07.429563046 CET49730443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:07.429905891 CET49730443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:07.429917097 CET4434973013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:07.430871010 CET49731443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:07.430880070 CET4434973113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:07.430943012 CET49731443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:07.431380987 CET49729443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:07.431392908 CET4434972913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:07.431651115 CET49731443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:07.431660891 CET4434973113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:07.432077885 CET49732443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:07.432106018 CET4434973213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:07.432180882 CET49732443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:07.432310104 CET49732443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:07.432320118 CET4434973213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:07.541562080 CET804972576.223.26.96192.168.2.6
                                                  Nov 25, 2024 15:34:07.541609049 CET804972576.223.26.96192.168.2.6
                                                  Nov 25, 2024 15:34:07.541623116 CET804972576.223.26.96192.168.2.6
                                                  Nov 25, 2024 15:34:07.541663885 CET4972580192.168.2.676.223.26.96
                                                  Nov 25, 2024 15:34:07.541822910 CET804972576.223.26.96192.168.2.6
                                                  Nov 25, 2024 15:34:07.541835070 CET804972576.223.26.96192.168.2.6
                                                  Nov 25, 2024 15:34:07.541846991 CET804972576.223.26.96192.168.2.6
                                                  Nov 25, 2024 15:34:07.541873932 CET4972580192.168.2.676.223.26.96
                                                  Nov 25, 2024 15:34:07.541891098 CET4972580192.168.2.676.223.26.96
                                                  Nov 25, 2024 15:34:07.798419952 CET4973380192.168.2.6185.53.178.30
                                                  Nov 25, 2024 15:34:07.824856043 CET4973480192.168.2.6185.53.178.30
                                                  Nov 25, 2024 15:34:07.825179100 CET4973580192.168.2.6108.158.71.61
                                                  Nov 25, 2024 15:34:07.918675900 CET8049733185.53.178.30192.168.2.6
                                                  Nov 25, 2024 15:34:07.918785095 CET4973380192.168.2.6185.53.178.30
                                                  Nov 25, 2024 15:34:07.922765970 CET4973680192.168.2.6108.158.71.61
                                                  Nov 25, 2024 15:34:07.929157019 CET4973380192.168.2.6185.53.178.30
                                                  Nov 25, 2024 15:34:07.944937944 CET8049734185.53.178.30192.168.2.6
                                                  Nov 25, 2024 15:34:07.945079088 CET8049735108.158.71.61192.168.2.6
                                                  Nov 25, 2024 15:34:07.945167065 CET4973480192.168.2.6185.53.178.30
                                                  Nov 25, 2024 15:34:07.947129965 CET4973580192.168.2.6108.158.71.61
                                                  Nov 25, 2024 15:34:07.947217941 CET4973580192.168.2.6108.158.71.61
                                                  Nov 25, 2024 15:34:08.043184996 CET8049736108.158.71.61192.168.2.6
                                                  Nov 25, 2024 15:34:08.047044992 CET4973680192.168.2.6108.158.71.61
                                                  Nov 25, 2024 15:34:08.049381018 CET8049733185.53.178.30192.168.2.6
                                                  Nov 25, 2024 15:34:08.067353010 CET8049735108.158.71.61192.168.2.6
                                                  Nov 25, 2024 15:34:08.394526958 CET8049717103.224.212.217192.168.2.6
                                                  Nov 25, 2024 15:34:08.394699097 CET8049717103.224.212.217192.168.2.6
                                                  Nov 25, 2024 15:34:08.394763947 CET4971780192.168.2.6103.224.212.217
                                                  Nov 25, 2024 15:34:08.431510925 CET4434972723.218.208.109192.168.2.6
                                                  Nov 25, 2024 15:34:08.431592941 CET49727443192.168.2.623.218.208.109
                                                  Nov 25, 2024 15:34:08.432842016 CET49727443192.168.2.623.218.208.109
                                                  Nov 25, 2024 15:34:08.432851076 CET4434972723.218.208.109192.168.2.6
                                                  Nov 25, 2024 15:34:08.433168888 CET4434972723.218.208.109192.168.2.6
                                                  Nov 25, 2024 15:34:08.434182882 CET49727443192.168.2.623.218.208.109
                                                  Nov 25, 2024 15:34:08.479332924 CET4434972723.218.208.109192.168.2.6
                                                  Nov 25, 2024 15:34:08.513252020 CET8049718103.224.212.217192.168.2.6
                                                  Nov 25, 2024 15:34:08.513384104 CET8049718103.224.212.217192.168.2.6
                                                  Nov 25, 2024 15:34:08.513432026 CET4971880192.168.2.6103.224.212.217
                                                  Nov 25, 2024 15:34:08.959976912 CET4434972723.218.208.109192.168.2.6
                                                  Nov 25, 2024 15:34:08.960078001 CET4434972723.218.208.109192.168.2.6
                                                  Nov 25, 2024 15:34:08.960133076 CET49727443192.168.2.623.218.208.109
                                                  Nov 25, 2024 15:34:08.960867882 CET49727443192.168.2.623.218.208.109
                                                  Nov 25, 2024 15:34:08.960882902 CET4434972723.218.208.109192.168.2.6
                                                  Nov 25, 2024 15:34:08.960943937 CET49727443192.168.2.623.218.208.109
                                                  Nov 25, 2024 15:34:08.960951090 CET4434972723.218.208.109192.168.2.6
                                                  Nov 25, 2024 15:34:09.160659075 CET4434973013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:09.161314011 CET49730443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:09.161360025 CET4434973013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:09.161798000 CET49730443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:09.161809921 CET4434973013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:09.197580099 CET8049733185.53.178.30192.168.2.6
                                                  Nov 25, 2024 15:34:09.210833073 CET4972580192.168.2.676.223.26.96
                                                  Nov 25, 2024 15:34:09.226761103 CET4434973113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:09.227957010 CET49731443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:09.227988958 CET4434973113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:09.228353977 CET4434973213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:09.229393959 CET49731443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:09.229398966 CET4434973113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:09.230798006 CET49732443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:09.230825901 CET4434973213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:09.231288910 CET49732443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:09.231293917 CET4434973213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:09.238121986 CET4973380192.168.2.6185.53.178.30
                                                  Nov 25, 2024 15:34:09.288620949 CET4434972813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:09.289197922 CET49728443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:09.289262056 CET4434972813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:09.289719105 CET49728443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:09.289727926 CET4434972813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:09.294215918 CET4434972913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:09.294596910 CET49729443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:09.294615030 CET4434972913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:09.294991016 CET49729443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:09.294995070 CET4434972913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:09.330950022 CET804972576.223.26.96192.168.2.6
                                                  Nov 25, 2024 15:34:09.372997999 CET4973880192.168.2.6185.53.178.30
                                                  Nov 25, 2024 15:34:09.464163065 CET8049735108.158.71.61192.168.2.6
                                                  Nov 25, 2024 15:34:09.464221954 CET8049735108.158.71.61192.168.2.6
                                                  Nov 25, 2024 15:34:09.464236021 CET8049735108.158.71.61192.168.2.6
                                                  Nov 25, 2024 15:34:09.464257956 CET8049735108.158.71.61192.168.2.6
                                                  Nov 25, 2024 15:34:09.464270115 CET8049735108.158.71.61192.168.2.6
                                                  Nov 25, 2024 15:34:09.464283943 CET8049735108.158.71.61192.168.2.6
                                                  Nov 25, 2024 15:34:09.464283943 CET4973580192.168.2.6108.158.71.61
                                                  Nov 25, 2024 15:34:09.464319944 CET8049735108.158.71.61192.168.2.6
                                                  Nov 25, 2024 15:34:09.464332104 CET8049735108.158.71.61192.168.2.6
                                                  Nov 25, 2024 15:34:09.464344025 CET4973580192.168.2.6108.158.71.61
                                                  Nov 25, 2024 15:34:09.464344978 CET8049735108.158.71.61192.168.2.6
                                                  Nov 25, 2024 15:34:09.464375019 CET4973580192.168.2.6108.158.71.61
                                                  Nov 25, 2024 15:34:09.484849930 CET4973980192.168.2.6185.53.178.30
                                                  Nov 25, 2024 15:34:09.493303061 CET8049738185.53.178.30192.168.2.6
                                                  Nov 25, 2024 15:34:09.493424892 CET4973880192.168.2.6185.53.178.30
                                                  Nov 25, 2024 15:34:09.493601084 CET4973880192.168.2.6185.53.178.30
                                                  Nov 25, 2024 15:34:09.517110109 CET4973580192.168.2.6108.158.71.61
                                                  Nov 25, 2024 15:34:09.596688032 CET4434973013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:09.596750021 CET4434973013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:09.597017050 CET49730443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:09.597229004 CET49730443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:09.597248077 CET4434973013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:09.597264051 CET49730443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:09.597270966 CET4434973013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:09.602076054 CET49740443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:09.602122068 CET4434974013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:09.602463007 CET49740443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:09.602736950 CET49740443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:09.602751970 CET4434974013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:09.605439901 CET8049739185.53.178.30192.168.2.6
                                                  Nov 25, 2024 15:34:09.605510950 CET4973980192.168.2.6185.53.178.30
                                                  Nov 25, 2024 15:34:09.613560915 CET8049738185.53.178.30192.168.2.6
                                                  Nov 25, 2024 15:34:09.656092882 CET8049735108.158.71.61192.168.2.6
                                                  Nov 25, 2024 15:34:09.656186104 CET8049735108.158.71.61192.168.2.6
                                                  Nov 25, 2024 15:34:09.656251907 CET4973580192.168.2.6108.158.71.61
                                                  Nov 25, 2024 15:34:09.663791895 CET804972576.223.26.96192.168.2.6
                                                  Nov 25, 2024 15:34:09.672957897 CET4434973213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:09.673111916 CET4434973213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:09.673173904 CET49732443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:09.674038887 CET49732443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:09.674057007 CET4434973213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:09.674093962 CET49732443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:09.674101114 CET4434973213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:09.677082062 CET49741443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:09.677124023 CET4434974113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:09.677506924 CET49741443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:09.677798033 CET49741443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:09.677813053 CET4434974113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:09.681442976 CET4434973113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:09.681468010 CET4434973113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:09.681513071 CET49731443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:09.681530952 CET4434973113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:09.682161093 CET4434973113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:09.682220936 CET49731443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:09.682348967 CET49731443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:09.682360888 CET4434973113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:09.682370901 CET49731443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:09.682375908 CET4434973113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:09.684686899 CET49742443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:09.684722900 CET4434974213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:09.684803963 CET49742443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:09.684915066 CET49742443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:09.684931040 CET4434974213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:09.698594093 CET4972580192.168.2.676.223.26.96
                                                  Nov 25, 2024 15:34:09.753952026 CET4434972913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:09.754017115 CET4434972913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:09.754079103 CET49729443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:09.754092932 CET4434972913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:09.754185915 CET49729443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:09.754307985 CET49729443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:09.754312992 CET4434972913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:09.754338980 CET49729443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:09.754709005 CET4434972913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:09.754791021 CET4434972913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:09.754858971 CET49729443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:09.756891966 CET49743443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:09.756937981 CET4434974313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:09.757205009 CET49743443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:09.757354975 CET49743443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:09.757371902 CET4434974313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:09.800122023 CET4974480192.168.2.6108.158.71.61
                                                  Nov 25, 2024 15:34:09.819379091 CET804972576.223.26.96192.168.2.6
                                                  Nov 25, 2024 15:34:09.821835041 CET4974580192.168.2.613.248.148.254
                                                  Nov 25, 2024 15:34:09.860944986 CET4434972813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:09.860970020 CET4434972813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:09.861028910 CET49728443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:09.861046076 CET4434972813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:09.861104965 CET49728443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:09.861366034 CET49728443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:09.861366034 CET49728443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:09.861376047 CET4434972813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:09.861557961 CET4434972813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:09.861589909 CET4434972813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:09.861723900 CET49728443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:09.864284992 CET49746443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:09.864312887 CET4434974613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:09.864375114 CET49746443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:09.864535093 CET49746443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:09.864548922 CET4434974613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:09.919387102 CET4974780192.168.2.6108.158.71.61
                                                  Nov 25, 2024 15:34:09.922647953 CET8049744108.158.71.61192.168.2.6
                                                  Nov 25, 2024 15:34:09.922837019 CET4974480192.168.2.6108.158.71.61
                                                  Nov 25, 2024 15:34:09.923413038 CET4974480192.168.2.6108.158.71.61
                                                  Nov 25, 2024 15:34:09.939043999 CET4974880192.168.2.613.248.148.254
                                                  Nov 25, 2024 15:34:09.946360111 CET804974513.248.148.254192.168.2.6
                                                  Nov 25, 2024 15:34:09.946425915 CET4974580192.168.2.613.248.148.254
                                                  Nov 25, 2024 15:34:09.946579933 CET4974580192.168.2.613.248.148.254
                                                  Nov 25, 2024 15:34:09.984215975 CET49749443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:09.984258890 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:09.984319925 CET49749443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:09.984556913 CET49749443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:09.984575987 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:10.046426058 CET8049747108.158.71.61192.168.2.6
                                                  Nov 25, 2024 15:34:10.046509027 CET4974780192.168.2.6108.158.71.61
                                                  Nov 25, 2024 15:34:10.048752069 CET8049744108.158.71.61192.168.2.6
                                                  Nov 25, 2024 15:34:10.063440084 CET804974813.248.148.254192.168.2.6
                                                  Nov 25, 2024 15:34:10.063509941 CET4974880192.168.2.613.248.148.254
                                                  Nov 25, 2024 15:34:10.068722963 CET804974513.248.148.254192.168.2.6
                                                  Nov 25, 2024 15:34:10.156621933 CET804972576.223.26.96192.168.2.6
                                                  Nov 25, 2024 15:34:10.203900099 CET4972580192.168.2.676.223.26.96
                                                  Nov 25, 2024 15:34:10.817548037 CET8049738185.53.178.30192.168.2.6
                                                  Nov 25, 2024 15:34:10.858587980 CET4973880192.168.2.6185.53.178.30
                                                  Nov 25, 2024 15:34:11.221551895 CET804974513.248.148.254192.168.2.6
                                                  Nov 25, 2024 15:34:11.269249916 CET4974580192.168.2.613.248.148.254
                                                  Nov 25, 2024 15:34:11.418181896 CET4434974213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:11.418935061 CET49742443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:11.418958902 CET4434974213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:11.419380903 CET49742443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:11.419389963 CET4434974213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:11.454224110 CET4434974013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:11.454652071 CET49740443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:11.454667091 CET4434974013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:11.455158949 CET49740443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:11.455163002 CET4434974013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:11.456583977 CET8049744108.158.71.61192.168.2.6
                                                  Nov 25, 2024 15:34:11.456881046 CET8049744108.158.71.61192.168.2.6
                                                  Nov 25, 2024 15:34:11.456967115 CET4974480192.168.2.6108.158.71.61
                                                  Nov 25, 2024 15:34:11.456981897 CET8049744108.158.71.61192.168.2.6
                                                  Nov 25, 2024 15:34:11.457016945 CET8049744108.158.71.61192.168.2.6
                                                  Nov 25, 2024 15:34:11.457040071 CET8049744108.158.71.61192.168.2.6
                                                  Nov 25, 2024 15:34:11.457053900 CET4974480192.168.2.6108.158.71.61
                                                  Nov 25, 2024 15:34:11.457061052 CET8049744108.158.71.61192.168.2.6
                                                  Nov 25, 2024 15:34:11.457081079 CET8049744108.158.71.61192.168.2.6
                                                  Nov 25, 2024 15:34:11.457098007 CET8049744108.158.71.61192.168.2.6
                                                  Nov 25, 2024 15:34:11.457108021 CET8049744108.158.71.61192.168.2.6
                                                  Nov 25, 2024 15:34:11.457112074 CET4974480192.168.2.6108.158.71.61
                                                  Nov 25, 2024 15:34:11.457134962 CET8049744108.158.71.61192.168.2.6
                                                  Nov 25, 2024 15:34:11.457170963 CET4974480192.168.2.6108.158.71.61
                                                  Nov 25, 2024 15:34:11.457170963 CET4974480192.168.2.6108.158.71.61
                                                  Nov 25, 2024 15:34:11.472024918 CET4434974113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:11.472419977 CET49741443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:11.472448111 CET4434974113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:11.472893000 CET49741443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:11.472898006 CET4434974113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:11.552144051 CET4434974313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:11.552609921 CET49743443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:11.552628994 CET4434974313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:11.553035021 CET49743443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:11.553040981 CET4434974313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:11.577152014 CET8049744108.158.71.61192.168.2.6
                                                  Nov 25, 2024 15:34:11.629157066 CET4974480192.168.2.6108.158.71.61
                                                  Nov 25, 2024 15:34:11.654649019 CET4434974613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:11.655159950 CET49746443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:11.655180931 CET4434974613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:11.656070948 CET49746443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:11.656075001 CET4434974613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:11.723711014 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:11.723980904 CET49749443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:11.724005938 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:11.725436926 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:11.725496054 CET49749443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:11.725877047 CET49749443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:11.725955009 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:11.726020098 CET49749443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:11.726026058 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:11.768069983 CET49749443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:11.854656935 CET4434974213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:11.854742050 CET4434974213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:11.854870081 CET49742443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:11.855030060 CET49742443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:11.855031013 CET49742443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:11.855051994 CET4434974213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:11.855062008 CET4434974213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:11.858145952 CET49750443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:11.858182907 CET4434975013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:11.858254910 CET49750443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:11.858489037 CET49750443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:11.858499050 CET4434975013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:11.909053087 CET4434974013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:11.909133911 CET4434974013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:11.909193039 CET49740443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:11.909298897 CET49740443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:11.909298897 CET49740443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:11.909311056 CET4434974013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:11.909384012 CET4434974013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:11.911879063 CET49751443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:11.911900043 CET4434975113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:11.912019014 CET49751443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:11.912188053 CET49751443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:11.912199974 CET4434975113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:11.917862892 CET4434974113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:11.917922020 CET4434974113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:11.918068886 CET49741443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:11.918102026 CET49741443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:11.918102026 CET49741443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:11.918114901 CET4434974113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:11.918126106 CET4434974113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:11.920454025 CET49752443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:11.920494080 CET4434975213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:11.920547962 CET49752443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:11.920670033 CET49752443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:11.920681000 CET4434975213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:11.987461090 CET4434974313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:11.987535000 CET4434974313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:11.987613916 CET49743443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:11.994548082 CET49743443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:11.994585037 CET4434974313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:11.994599104 CET49743443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:11.994606972 CET4434974313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:11.997306108 CET49753443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:11.997340918 CET4434975313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:11.997596025 CET49753443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:11.997725010 CET49753443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:11.997737885 CET4434975313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:12.105711937 CET4434974613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:12.105782032 CET4434974613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:12.106009960 CET49746443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:12.106184959 CET49746443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:12.106184959 CET49746443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:12.106210947 CET4434974613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:12.106224060 CET4434974613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:12.110445023 CET49754443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:12.110486984 CET4434975413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:12.110658884 CET49754443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:12.110918045 CET49754443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:12.110932112 CET4434975413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:12.546263933 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:12.546293974 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:12.546344995 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:12.546355963 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:12.546365023 CET49749443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:12.546441078 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:12.546464920 CET49749443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:12.554852962 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:12.554946899 CET49749443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:12.554969072 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:12.570518970 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:12.570679903 CET49749443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:12.570700884 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:12.580243111 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:12.580343962 CET49749443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:12.580360889 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:12.625202894 CET49749443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:12.669891119 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:12.692883968 CET49755443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:12.692949057 CET44349755216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:12.696990967 CET49755443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:12.697191000 CET49755443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:12.697226048 CET44349755216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:12.717088938 CET49749443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:12.717125893 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:12.747611046 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:12.748979092 CET49749443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:12.749007940 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:12.751560926 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:12.751667976 CET49749443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:12.751683950 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:12.762221098 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:12.764983892 CET49749443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:12.765007973 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:12.777122974 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:12.780972004 CET49749443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:12.780989885 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:12.781527996 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:12.781598091 CET49749443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:12.781611919 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:12.795367002 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:12.796211958 CET49749443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:12.796230078 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:12.802628994 CET49756443192.168.2.652.149.20.212
                                                  Nov 25, 2024 15:34:12.802683115 CET4434975652.149.20.212192.168.2.6
                                                  Nov 25, 2024 15:34:12.802782059 CET49756443192.168.2.652.149.20.212
                                                  Nov 25, 2024 15:34:12.803847075 CET49756443192.168.2.652.149.20.212
                                                  Nov 25, 2024 15:34:12.803859949 CET4434975652.149.20.212192.168.2.6
                                                  Nov 25, 2024 15:34:12.808985949 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:12.812958002 CET49749443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:12.812983036 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:12.822451115 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:12.824954987 CET49749443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:12.824971914 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:12.835621119 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:12.836978912 CET49749443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:12.836993933 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:12.849324942 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:12.852961063 CET49749443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:12.852976084 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:12.870316029 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:12.872996092 CET49749443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:12.873035908 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:12.875190973 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:12.875370979 CET49749443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:12.875387907 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:12.888308048 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:12.892973900 CET49749443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:12.892992020 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:12.938970089 CET49749443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:12.948920965 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:12.951278925 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:12.955127954 CET49749443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:12.955168009 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:12.955851078 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:12.955959082 CET49749443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:12.955975056 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:12.960059881 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:12.962996006 CET49749443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:12.963012934 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:12.968698978 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:12.968755007 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:12.968828917 CET49749443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:12.968852997 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:12.971112013 CET49749443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:12.973021030 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:12.975595951 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:12.979032040 CET49749443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:12.979049921 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:12.987385035 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:12.987979889 CET49757443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:34:12.988063097 CET4434975720.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:34:12.988078117 CET49749443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:12.988091946 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:12.988188982 CET49757443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:34:12.988944054 CET49757443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:34:12.988972902 CET4434975720.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:34:12.999650955 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:12.999736071 CET49749443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:12.999751091 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:13.010096073 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:13.011249065 CET49749443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:13.011262894 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:13.021374941 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:13.023092985 CET49749443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:13.023112059 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:13.031702995 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:13.031802893 CET49749443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:13.031836987 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:13.044117928 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:13.047230005 CET49749443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:13.047250032 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:13.053301096 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:13.055356026 CET49749443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:13.055371046 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:13.062231064 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:13.063296080 CET49749443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:13.063333035 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:13.071814060 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:13.075047970 CET49749443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:13.075066090 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:13.082073927 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:13.082971096 CET49749443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:13.082984924 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:13.090892076 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:13.096971989 CET49749443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:13.096992970 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:13.098812103 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:13.098895073 CET49749443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:13.098908901 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:13.107728004 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:13.112965107 CET49749443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:13.112981081 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:13.115598917 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:13.119390965 CET49749443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:13.119411945 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:13.123977900 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:13.127099037 CET49749443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:13.127115011 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:13.132272959 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:13.133467913 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:13.133537054 CET49749443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:13.133553028 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:13.136960030 CET49749443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:13.141196012 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:13.151608944 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:13.151694059 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:13.151794910 CET49749443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:13.151812077 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:13.152966976 CET49749443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:13.154623985 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:13.157119989 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:13.159502983 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:13.159599066 CET49749443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:13.159621954 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:13.160950899 CET49749443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:13.160963058 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:13.163336039 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:13.163404942 CET49749443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:13.163419008 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:13.168744087 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:13.168977976 CET49749443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:13.168994904 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:13.173875093 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:13.174897909 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:13.174974918 CET49749443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:13.175009966 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:13.176970959 CET49749443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:13.178653002 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:13.183949947 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:13.184969902 CET49749443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:13.184992075 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:13.189038038 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:13.190181971 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:13.190258026 CET49749443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:13.190293074 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:13.192966938 CET49749443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:13.193785906 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:13.200181961 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:13.200340033 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:13.200443983 CET49749443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:13.200464010 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:13.200954914 CET49749443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:13.204467058 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:13.212454081 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:13.212953091 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:13.212981939 CET49749443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:13.213017941 CET49749443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:13.261789083 CET49749443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:13.261837959 CET44349749142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:13.460151911 CET49759443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:13.460190058 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:13.460283995 CET49759443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:13.460472107 CET49759443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:13.460485935 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:13.473093987 CET49760443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:13.473121881 CET44349760172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:13.473186016 CET49760443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:13.473402023 CET49760443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:13.473414898 CET44349760172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:13.636842966 CET4434975113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:13.637537956 CET49751443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:13.637556076 CET4434975113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:13.638082981 CET49751443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:13.638087988 CET4434975113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:13.645427942 CET4434975213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:13.645828009 CET49752443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:13.645853043 CET4434975213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:13.646348000 CET49752443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:13.646353960 CET4434975213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:13.647433996 CET4434975013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:13.647772074 CET49750443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:13.647789955 CET4434975013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:13.648195982 CET49750443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:13.648202896 CET4434975013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:13.793091059 CET4434975313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:13.793565035 CET49753443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:13.793593884 CET4434975313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:13.794408083 CET49753443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:13.794413090 CET4434975313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:13.910367012 CET4434975413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:13.910892963 CET49754443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:13.910926104 CET4434975413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:13.911362886 CET49754443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:13.911369085 CET4434975413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:14.030752897 CET8049734185.53.178.30192.168.2.6
                                                  Nov 25, 2024 15:34:14.030846119 CET4973480192.168.2.6185.53.178.30
                                                  Nov 25, 2024 15:34:14.075913906 CET4434975113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:14.075978041 CET4434975113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:14.076029062 CET49751443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:14.076353073 CET49751443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:14.076365948 CET4434975113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:14.076375961 CET49751443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:14.076381922 CET4434975113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:14.080025911 CET49761443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:14.080056906 CET4434976113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:14.080120087 CET49761443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:14.080266953 CET49761443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:14.080279112 CET4434976113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:14.087603092 CET4434975213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:14.087683916 CET4434975213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:14.087730885 CET49752443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:14.087888956 CET49752443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:14.087903023 CET4434975213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:14.087915897 CET49752443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:14.087919950 CET4434975213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:14.090492010 CET49762443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:14.090529919 CET4434976213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:14.090612888 CET49762443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:14.090780973 CET49762443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:14.090792894 CET4434976213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:14.093595028 CET4434975013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:14.093657970 CET4434975013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:14.093703032 CET49750443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:14.093802929 CET49750443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:14.093817949 CET4434975013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:14.093833923 CET49750443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:14.093846083 CET4434975013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:14.096086979 CET49763443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:14.096101999 CET4434976313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:14.096168995 CET49763443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:14.096307039 CET49763443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:14.096326113 CET4434976313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:14.237123013 CET4434975313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:14.237286091 CET4434975313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:14.237354040 CET49753443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:14.237462044 CET49753443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:14.237477064 CET4434975313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:14.237488031 CET49753443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:14.237493992 CET4434975313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:14.240638971 CET49764443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:14.240683079 CET4434976413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:14.240755081 CET49764443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:14.240964890 CET49764443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:14.240977049 CET4434976413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:14.357572079 CET4434975413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:14.357666016 CET4434975413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:14.357737064 CET49754443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:14.360662937 CET49754443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:14.360678911 CET4434975413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:14.360691071 CET49754443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:14.360697031 CET4434975413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:14.363923073 CET49765443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:14.363945961 CET4434976513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:14.364017010 CET49765443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:14.364193916 CET49765443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:14.364206076 CET4434976513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:14.510854959 CET44349755216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:14.511189938 CET49755443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:14.511259079 CET44349755216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:14.512315989 CET44349755216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:14.512388945 CET49755443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:14.513614893 CET49755443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:14.513688087 CET44349755216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:14.542851925 CET4973480192.168.2.6185.53.178.30
                                                  Nov 25, 2024 15:34:14.555877924 CET49755443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:14.555902958 CET44349755216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:14.603914976 CET49755443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:14.627746105 CET4434975652.149.20.212192.168.2.6
                                                  Nov 25, 2024 15:34:14.627826929 CET49756443192.168.2.652.149.20.212
                                                  Nov 25, 2024 15:34:14.629678011 CET49756443192.168.2.652.149.20.212
                                                  Nov 25, 2024 15:34:14.629688025 CET4434975652.149.20.212192.168.2.6
                                                  Nov 25, 2024 15:34:14.630203009 CET4434975652.149.20.212192.168.2.6
                                                  Nov 25, 2024 15:34:14.662945032 CET8049734185.53.178.30192.168.2.6
                                                  Nov 25, 2024 15:34:14.683177948 CET49756443192.168.2.652.149.20.212
                                                  Nov 25, 2024 15:34:14.698823929 CET49756443192.168.2.652.149.20.212
                                                  Nov 25, 2024 15:34:14.739332914 CET4434975652.149.20.212192.168.2.6
                                                  Nov 25, 2024 15:34:15.168541908 CET44349760172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:15.168854952 CET49760443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:15.168876886 CET44349760172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:15.170064926 CET44349760172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:15.170129061 CET49760443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:15.170531988 CET49760443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:15.170604944 CET44349760172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:15.170650005 CET49760443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:15.170677900 CET44349760172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:15.210572004 CET49760443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:15.210578918 CET44349760172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:15.212539911 CET4434975720.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:34:15.212615013 CET49757443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:34:15.214874029 CET49757443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:34:15.214881897 CET4434975720.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:34:15.215109110 CET4434975720.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:34:15.216840982 CET49757443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:34:15.216999054 CET49757443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:34:15.217004061 CET4434975720.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:34:15.217173100 CET49757443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:34:15.252043962 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:15.252338886 CET49759443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:15.252355099 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:15.253357887 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:15.253422022 CET49759443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:15.253839016 CET49759443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:15.253896952 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:15.253905058 CET49759443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:15.258537054 CET49760443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:15.259341002 CET4434975720.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:34:15.299338102 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:15.306637049 CET49759443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:15.306663036 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:15.349029064 CET4434975652.149.20.212192.168.2.6
                                                  Nov 25, 2024 15:34:15.349061966 CET4434975652.149.20.212192.168.2.6
                                                  Nov 25, 2024 15:34:15.349073887 CET4434975652.149.20.212192.168.2.6
                                                  Nov 25, 2024 15:34:15.349107027 CET4434975652.149.20.212192.168.2.6
                                                  Nov 25, 2024 15:34:15.349126101 CET4434975652.149.20.212192.168.2.6
                                                  Nov 25, 2024 15:34:15.349142075 CET4434975652.149.20.212192.168.2.6
                                                  Nov 25, 2024 15:34:15.349139929 CET49756443192.168.2.652.149.20.212
                                                  Nov 25, 2024 15:34:15.349179029 CET4434975652.149.20.212192.168.2.6
                                                  Nov 25, 2024 15:34:15.349203110 CET49756443192.168.2.652.149.20.212
                                                  Nov 25, 2024 15:34:15.349203110 CET49756443192.168.2.652.149.20.212
                                                  Nov 25, 2024 15:34:15.349230051 CET49756443192.168.2.652.149.20.212
                                                  Nov 25, 2024 15:34:15.354604959 CET49759443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:15.369980097 CET4434975652.149.20.212192.168.2.6
                                                  Nov 25, 2024 15:34:15.370069027 CET49756443192.168.2.652.149.20.212
                                                  Nov 25, 2024 15:34:15.370078087 CET4434975652.149.20.212192.168.2.6
                                                  Nov 25, 2024 15:34:15.370125055 CET49756443192.168.2.652.149.20.212
                                                  Nov 25, 2024 15:34:15.370248079 CET49756443192.168.2.652.149.20.212
                                                  Nov 25, 2024 15:34:15.370268106 CET4434975652.149.20.212192.168.2.6
                                                  Nov 25, 2024 15:34:15.370284081 CET49756443192.168.2.652.149.20.212
                                                  Nov 25, 2024 15:34:15.370290995 CET4434975652.149.20.212192.168.2.6
                                                  Nov 25, 2024 15:34:15.745521069 CET44349722142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:15.745701075 CET44349722142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:15.745799065 CET49722443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:15.764228106 CET8049739185.53.178.30192.168.2.6
                                                  Nov 25, 2024 15:34:15.764978886 CET4973980192.168.2.6185.53.178.30
                                                  Nov 25, 2024 15:34:15.822434902 CET4434976213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:15.823340893 CET49762443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:15.823360920 CET4434976213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:15.824038029 CET49762443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:15.824043989 CET4434976213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:15.882905006 CET4434976313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:15.883419991 CET49763443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:15.883440971 CET4434976313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:15.883872986 CET49763443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:15.883877993 CET4434976313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:15.886584997 CET4434975720.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:34:15.887038946 CET4434975720.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:34:15.887087107 CET49757443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:34:15.887087107 CET49757443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:34:15.887154102 CET4434975720.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:34:15.887182951 CET49757443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:34:15.930856943 CET4434976113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:15.931405067 CET49761443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:15.931423903 CET4434976113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:15.931885004 CET49761443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:15.931890011 CET4434976113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:15.999841928 CET44349760172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:15.999891996 CET44349760172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:15.999922037 CET44349760172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:15.999955893 CET44349760172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:15.999991894 CET49760443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:16.000025034 CET44349760172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:16.000037909 CET49760443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:16.013096094 CET44349760172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:16.013158083 CET44349760172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:16.013250113 CET49760443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:16.013268948 CET44349760172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:16.014600992 CET4973980192.168.2.6185.53.178.30
                                                  Nov 25, 2024 15:34:16.014630079 CET49760443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:16.014676094 CET49722443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:16.014693975 CET44349722142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.019526958 CET44349760172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:16.032481909 CET44349760172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:16.032985926 CET49760443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:16.033010006 CET44349760172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:16.037832975 CET4434976413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:16.038486004 CET49764443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:16.038513899 CET4434976413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:16.038801908 CET49764443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:16.038806915 CET4434976413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:16.075938940 CET49760443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:16.077420950 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.077476025 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.077507019 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.077539921 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.077557087 CET49759443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:16.077569008 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.077601910 CET49759443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:16.090378046 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.090461016 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.090573072 CET49759443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:16.090580940 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.091978073 CET49759443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:16.097465992 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.110392094 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.110474110 CET49759443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:16.110497952 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.122102976 CET44349760172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:16.122268915 CET44349760172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:16.124979973 CET49760443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:16.125485897 CET49760443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:16.125513077 CET44349760172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:16.129268885 CET49766443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:16.129302979 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:16.129368067 CET49766443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:16.129575968 CET49766443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:16.129590034 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:16.137145996 CET8049739185.53.178.30192.168.2.6
                                                  Nov 25, 2024 15:34:16.155864954 CET49759443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:16.165684938 CET4434976513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:16.166228056 CET49765443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:16.166256905 CET4434976513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:16.166667938 CET49765443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:16.166673899 CET4434976513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:16.197758913 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.251902103 CET49759443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:16.251923084 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.262739897 CET4434976213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:16.262902975 CET4434976213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:16.263062000 CET49762443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:16.263107061 CET49762443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:16.263133049 CET4434976213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:16.263140917 CET49762443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:16.263148069 CET4434976213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:16.266398907 CET49768443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:16.266467094 CET4434976813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:16.266554117 CET49768443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:16.266714096 CET49768443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:16.266732931 CET4434976813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:16.288291931 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.288413048 CET49759443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:16.288429976 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.292202950 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.292265892 CET49759443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:16.292279959 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.307424068 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.307499886 CET49759443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:16.307524920 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.310972929 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.311038017 CET49759443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:16.311052084 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.320200920 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.320259094 CET49759443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:16.320282936 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.328818083 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.328949928 CET49759443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:16.328969955 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.330658913 CET4434976313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:16.330748081 CET4434976313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:16.330935955 CET49763443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:16.330976963 CET49763443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:16.330976963 CET49763443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:16.330991983 CET4434976313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:16.331001997 CET4434976313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:16.334264040 CET49769443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:16.334330082 CET4434976913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:16.334405899 CET49769443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:16.334547997 CET49769443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:16.334563971 CET4434976913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:16.339032888 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.339098930 CET49759443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:16.339112043 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.351393938 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.351516962 CET49759443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:16.351531029 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.364394903 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.364458084 CET49759443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:16.364468098 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.376816988 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.376878023 CET49759443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:16.376884937 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.387856960 CET4434976113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:16.387927055 CET4434976113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:16.387973070 CET49761443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:16.388144970 CET49761443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:16.388160944 CET4434976113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:16.388171911 CET49761443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:16.388176918 CET4434976113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:16.389491081 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.389549971 CET49759443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:16.389559031 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.391840935 CET49770443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:16.391885996 CET4434977013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:16.392081976 CET49770443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:16.392285109 CET49770443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:16.392302036 CET4434977013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:16.411298990 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.411428928 CET49759443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:16.411436081 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.418730021 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.418795109 CET49759443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:16.418802977 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.458300114 CET49759443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:16.485482931 CET4434976413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:16.485644102 CET4434976413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:16.485781908 CET49764443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:16.485781908 CET49764443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:16.485819101 CET49764443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:16.485836983 CET4434976413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:16.488411903 CET49771443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:16.488461018 CET4434977113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:16.488595009 CET49771443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:16.488765955 CET49771443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:16.488779068 CET4434977113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:16.498812914 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.501056910 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.501108885 CET49759443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:16.501132965 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.504673958 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.504764080 CET49759443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:16.504772902 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.513910055 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.513947964 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.513957977 CET49759443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:16.513978004 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.514010906 CET49759443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:16.518246889 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.522799969 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.522906065 CET49759443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:16.522913933 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.526845932 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.526920080 CET49759443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:16.526925087 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.531344891 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.531421900 CET49759443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:16.531429052 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.534827948 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.534981012 CET49759443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:16.534987926 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.541464090 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.541523933 CET49759443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:16.541532040 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.552862883 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.552915096 CET49759443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:16.552922964 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.563699007 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.563779116 CET49759443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:16.563796997 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.573964119 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.574081898 CET49759443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:16.574100971 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.584542036 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.584661961 CET49759443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:16.584671974 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.594029903 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.594094992 CET49759443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:16.594103098 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.621082067 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.621129036 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.621170998 CET49759443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:16.621180058 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.621341944 CET49759443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:16.623521090 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.625608921 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.625678062 CET49759443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:16.625684023 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.625788927 CET4434976513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:16.625860929 CET4434976513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:16.625935078 CET49765443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:16.626286030 CET49765443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:16.626306057 CET4434976513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:16.626331091 CET49765443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:16.626337051 CET4434976513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:16.629180908 CET49772443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:16.629251003 CET4434977213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:16.629336119 CET49772443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:16.629501104 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.629507065 CET49772443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:16.629528999 CET4434977213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:16.629652023 CET49759443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:16.629657984 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.637856960 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.637913942 CET49759443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:16.637921095 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.646190882 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.646291971 CET49759443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:16.646301985 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.654460907 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.654521942 CET49759443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:16.654531956 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.662842989 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.662910938 CET49759443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:16.662919044 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.667721987 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.667905092 CET49759443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:16.667924881 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.710091114 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.710191965 CET49759443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:16.710203886 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.712788105 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.712868929 CET49759443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:16.712876081 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.715620995 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.715677023 CET49759443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:16.715692997 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.718301058 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.718497992 CET49759443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:16.718508005 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.723453999 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.723510027 CET49759443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:16.723516941 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.726099014 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.726145983 CET49759443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:16.726152897 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.728770018 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.728856087 CET49759443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:16.728873014 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.732305050 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.732357979 CET49759443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:16.732364893 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.735075951 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.735249996 CET49759443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:16.735255957 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.740160942 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.740206957 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.740262985 CET49759443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:16.740271091 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.740318060 CET49759443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:16.741621971 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.751786947 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.751856089 CET49759443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:16.751863003 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.753158092 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.753221035 CET49759443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:16.753227949 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.763525963 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.763708115 CET49759443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:16.763725996 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.763920069 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:16.764009953 CET49759443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:16.767096996 CET49759443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:34:16.767117023 CET44349759142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:34:17.859894991 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:17.860760927 CET49766443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:17.860809088 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:17.861174107 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:17.861552000 CET49766443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:17.861622095 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:17.861896038 CET49766443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:17.907332897 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:18.063028097 CET4434976813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:18.063600063 CET49768443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:18.063631058 CET4434976813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:18.064062119 CET49768443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:18.064068079 CET4434976813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:18.129720926 CET4434976913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:18.130238056 CET49769443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:18.130281925 CET4434976913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:18.130923033 CET49769443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:18.130935907 CET4434976913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:18.300013065 CET4434977013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:18.300524950 CET49770443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:18.300558090 CET4434977013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:18.300998926 CET49770443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:18.301004887 CET4434977013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:18.343816996 CET4434977113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:18.344319105 CET49771443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:18.344352007 CET4434977113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:18.344770908 CET49771443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:18.344775915 CET4434977113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:18.361207008 CET4434977213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:18.362086058 CET49772443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:18.362118959 CET4434977213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:18.362582922 CET49772443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:18.362588882 CET4434977213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:18.579550982 CET4434976913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:18.579719067 CET4434976913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:18.579832077 CET49769443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:18.580174923 CET49769443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:18.580185890 CET4434976913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:18.580202103 CET49769443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:18.580207109 CET4434976913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:18.583096981 CET49773443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:18.583143950 CET4434977313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:18.583271027 CET49773443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:18.583395958 CET49773443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:18.583415985 CET4434977313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:18.604316950 CET4434976813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:18.604396105 CET4434976813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:18.604522943 CET49768443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:18.604995012 CET49768443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:18.605009079 CET4434976813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:18.605032921 CET49768443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:18.605037928 CET4434976813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:18.607506990 CET49774443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:18.607611895 CET4434977413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:18.607772112 CET49774443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:18.607918024 CET49774443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:18.607948065 CET4434977413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:18.705998898 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:18.706120968 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:18.706187963 CET49766443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:18.706206083 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:18.706235886 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:18.706284046 CET49766443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:18.706338882 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:18.718779087 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:18.718878984 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:18.718920946 CET49766443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:18.718951941 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:18.719001055 CET49766443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:18.725440025 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:18.738003016 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:18.738169909 CET49766443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:18.738209009 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:18.754578114 CET4434977013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:18.754656076 CET4434977013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:18.754734993 CET49770443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:18.754854918 CET49770443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:18.754854918 CET49770443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:18.754870892 CET4434977013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:18.754879951 CET4434977013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:18.763943911 CET49775443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:18.763988018 CET4434977513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:18.764072895 CET49775443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:18.764353037 CET49775443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:18.764368057 CET4434977513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:18.785969019 CET49766443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:18.799200058 CET4434977213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:18.799261093 CET4434977213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:18.799340963 CET49772443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:18.799511909 CET49772443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:18.799511909 CET49772443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:18.799552917 CET4434977213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:18.799596071 CET4434977213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:18.800429106 CET4434977113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:18.800493956 CET4434977113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:18.800555944 CET49771443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:18.800621033 CET49771443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:18.800637960 CET4434977113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:18.800648928 CET49771443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:18.800653934 CET4434977113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:18.802265882 CET49776443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:18.802285910 CET4434977613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:18.802362919 CET49776443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:18.802515984 CET49776443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:18.802529097 CET4434977613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:18.803040981 CET49777443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:18.803076029 CET4434977713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:18.803141117 CET49777443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:18.803276062 CET49777443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:18.803293943 CET4434977713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:18.832650900 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:18.882014990 CET49766443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:18.882046938 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:18.906999111 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:18.907118082 CET49766443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:18.907139063 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:18.911092043 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:18.911178112 CET49766443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:18.911202908 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:18.922046900 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:18.922139883 CET49766443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:18.922148943 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:18.930466890 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:18.930541039 CET49766443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:18.930566072 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:18.977111101 CET49766443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:18.997132063 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.001115084 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.001193047 CET49766443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:19.001203060 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.001231909 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.001282930 CET49766443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:19.009546995 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.018052101 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.018151999 CET49766443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:19.018177032 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.026381969 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.026464939 CET49766443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:19.026489019 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.034677029 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.034759998 CET49766443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:19.034784079 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.042913914 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.043001890 CET49766443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:19.043011904 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.059242964 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.059334993 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.059408903 CET49766443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:19.059428930 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.059551001 CET49766443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:19.067755938 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.108433008 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.108546019 CET49766443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:19.108573914 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.112420082 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.112526894 CET49766443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:19.112536907 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.120326042 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.120398998 CET49766443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:19.120418072 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.128696918 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.128768921 CET49766443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:19.128797054 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.143836975 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.143918037 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.144011021 CET49766443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:19.144037962 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.144090891 CET49766443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:19.151726961 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.159534931 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.159612894 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.159696102 CET49766443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:19.159723043 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.159776926 CET49766443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:19.166873932 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.173527956 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.173605919 CET49766443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:19.173636913 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.178575993 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.178648949 CET49766443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:19.178670883 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.188926935 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.189109087 CET49766443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:19.189136982 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.190284967 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.190355062 CET49766443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:19.190366983 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.195044994 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.195127010 CET49766443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:19.195152044 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.202442884 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.202555895 CET49766443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:19.202581882 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.212178946 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.212265015 CET49766443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:19.212291956 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.221344948 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.221406937 CET49766443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:19.221419096 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.233091116 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.233309031 CET49766443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:19.233319998 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.238950968 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.239032030 CET49766443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:19.239041090 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.247030973 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.247102022 CET49766443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:19.247112036 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.254990101 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.255057096 CET49766443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:19.255067110 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.263211012 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.263281107 CET49766443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:19.263290882 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.271332979 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.271440029 CET49766443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:19.271455050 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.276839018 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.276897907 CET49766443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:19.276909113 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.281105995 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.281176090 CET49766443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:19.281184912 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.311508894 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.311633110 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.311640024 CET49766443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:19.311682940 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.311738968 CET49766443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:19.314691067 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.317890882 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.317958117 CET49766443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:19.317970037 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.321199894 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.321261883 CET49766443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:19.321270943 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.324321985 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.324381113 CET49766443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:19.324393034 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.327286959 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.327342987 CET49766443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:19.327353954 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.332295895 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.332371950 CET49766443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:19.332396984 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.335086107 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.335148096 CET49766443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:19.335160017 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.338982105 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.339045048 CET49766443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:19.339057922 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.340770006 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.340825081 CET49766443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:19.340833902 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.350337029 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.350406885 CET49766443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:19.350416899 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.351679087 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.351732969 CET49766443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:19.351741076 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.354470015 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.354521990 CET49766443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:19.354531050 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.361695051 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.361766100 CET49766443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:19.361778975 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.362880945 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.362957954 CET49766443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:19.363116026 CET49766443192.168.2.6172.217.19.174
                                                  Nov 25, 2024 15:34:19.363135099 CET44349766172.217.19.174192.168.2.6
                                                  Nov 25, 2024 15:34:19.384895086 CET4972580192.168.2.676.223.26.96
                                                  Nov 25, 2024 15:34:19.505007029 CET804972576.223.26.96192.168.2.6
                                                  Nov 25, 2024 15:34:19.506443977 CET49778443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:19.506565094 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:19.506653070 CET49778443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:19.506915092 CET49778443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:19.506951094 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:19.833472967 CET804972576.223.26.96192.168.2.6
                                                  Nov 25, 2024 15:34:19.845171928 CET4974580192.168.2.613.248.148.254
                                                  Nov 25, 2024 15:34:19.845529079 CET4972580192.168.2.676.223.26.96
                                                  Nov 25, 2024 15:34:19.965430021 CET804974513.248.148.254192.168.2.6
                                                  Nov 25, 2024 15:34:19.965575933 CET804972576.223.26.96192.168.2.6
                                                  Nov 25, 2024 15:34:20.026262045 CET49779443192.168.2.6142.250.181.65
                                                  Nov 25, 2024 15:34:20.026314974 CET44349779142.250.181.65192.168.2.6
                                                  Nov 25, 2024 15:34:20.026386976 CET49779443192.168.2.6142.250.181.65
                                                  Nov 25, 2024 15:34:20.026463032 CET49780443192.168.2.6142.250.181.65
                                                  Nov 25, 2024 15:34:20.026556969 CET44349780142.250.181.65192.168.2.6
                                                  Nov 25, 2024 15:34:20.026623011 CET49780443192.168.2.6142.250.181.65
                                                  Nov 25, 2024 15:34:20.038263083 CET49780443192.168.2.6142.250.181.65
                                                  Nov 25, 2024 15:34:20.038301945 CET44349780142.250.181.65192.168.2.6
                                                  Nov 25, 2024 15:34:20.038440943 CET49779443192.168.2.6142.250.181.65
                                                  Nov 25, 2024 15:34:20.038463116 CET44349779142.250.181.65192.168.2.6
                                                  Nov 25, 2024 15:34:20.292443991 CET804972576.223.26.96192.168.2.6
                                                  Nov 25, 2024 15:34:20.302141905 CET4974880192.168.2.613.248.148.254
                                                  Nov 25, 2024 15:34:20.304517031 CET804974513.248.148.254192.168.2.6
                                                  Nov 25, 2024 15:34:20.339977026 CET4972580192.168.2.676.223.26.96
                                                  Nov 25, 2024 15:34:20.354588985 CET4974580192.168.2.613.248.148.254
                                                  Nov 25, 2024 15:34:20.422183037 CET804974813.248.148.254192.168.2.6
                                                  Nov 25, 2024 15:34:20.699203968 CET4434977313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:20.700133085 CET49773443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:20.700175047 CET4434977313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:20.700670958 CET49773443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:20.700676918 CET4434977313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:20.703879118 CET4434977413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:20.704233885 CET49774443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:20.704260111 CET4434977413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:20.704699993 CET49774443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:20.704705954 CET4434977413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:20.744422913 CET4434977513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:20.744942904 CET49775443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:20.744968891 CET4434977513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:20.745120049 CET4434977713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:20.745362043 CET49775443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:20.745367050 CET4434977513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:20.745690107 CET49777443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:20.745708942 CET4434977613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:20.745719910 CET4434977713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:20.746064901 CET49776443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:20.746103048 CET4434977613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:20.746453047 CET49777443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:20.746459007 CET4434977713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:20.746530056 CET49776443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:20.746543884 CET4434977613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:21.038062096 CET804974813.248.148.254192.168.2.6
                                                  Nov 25, 2024 15:34:21.079330921 CET4974880192.168.2.613.248.148.254
                                                  Nov 25, 2024 15:34:21.154654026 CET804974813.248.148.254192.168.2.6
                                                  Nov 25, 2024 15:34:21.154732943 CET4974880192.168.2.613.248.148.254
                                                  Nov 25, 2024 15:34:21.231048107 CET4978380192.168.2.652.211.100.182
                                                  Nov 25, 2024 15:34:21.295296907 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:21.295578957 CET49778443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:21.295608044 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:21.297035933 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:21.297113895 CET49778443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:21.297594070 CET49778443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:21.297672033 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:21.297765017 CET49778443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:21.297771931 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:21.350780964 CET49778443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:21.357412100 CET804978352.211.100.182192.168.2.6
                                                  Nov 25, 2024 15:34:21.357543945 CET4978380192.168.2.652.211.100.182
                                                  Nov 25, 2024 15:34:21.357688904 CET4978380192.168.2.652.211.100.182
                                                  Nov 25, 2024 15:34:21.357777119 CET4434977513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:21.357871056 CET4434977513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:21.357940912 CET49775443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:21.358161926 CET49775443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:21.358161926 CET49775443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:21.358182907 CET4434977513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:21.358186960 CET4434977513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:21.361316919 CET49784443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:21.361365080 CET4434978413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:21.361434937 CET49784443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:21.361579895 CET49784443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:21.361591101 CET4434978413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:21.366354942 CET4434977313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:21.366431952 CET4434977313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:21.366520882 CET49773443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:21.366564035 CET49773443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:21.366569042 CET4434977313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:21.366600990 CET4434977613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:21.366609097 CET49773443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:21.366615057 CET4434977313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:21.366664886 CET4434977613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:21.366763115 CET49776443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:21.367559910 CET49776443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:21.367578030 CET4434977613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:21.367604017 CET49776443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:21.367609024 CET4434977613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:21.368635893 CET4434977413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:21.368716002 CET4434977713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:21.368794918 CET4434977713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:21.368848085 CET49777443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:21.368858099 CET4434977413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:21.368901014 CET49774443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:21.369060040 CET49785443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:21.369101048 CET4434978513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:21.369157076 CET49785443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:21.369278908 CET49785443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:21.369292974 CET4434978513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:21.369311094 CET49774443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:21.369333029 CET4434977413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:21.369350910 CET49774443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:21.369357109 CET4434977413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:21.369712114 CET49786443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:21.369741917 CET4434978613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:21.369808912 CET49786443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:21.369875908 CET49777443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:21.369877100 CET49777443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:21.369893074 CET4434977713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:21.369896889 CET4434977713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:21.370596886 CET49786443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:21.370611906 CET4434978613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:21.371597052 CET49787443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:21.371607065 CET4434978713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:21.371680975 CET49787443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:21.371742010 CET49788443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:21.371771097 CET4434978813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:21.371798992 CET49787443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:21.371810913 CET4434978713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:21.371867895 CET49788443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:21.372071981 CET49788443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:21.372081995 CET4434978813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:21.445045948 CET49755443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:21.481492043 CET804978352.211.100.182192.168.2.6
                                                  Nov 25, 2024 15:34:21.491328001 CET44349755216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:21.983278036 CET44349779142.250.181.65192.168.2.6
                                                  Nov 25, 2024 15:34:21.983607054 CET49779443192.168.2.6142.250.181.65
                                                  Nov 25, 2024 15:34:21.983640909 CET44349779142.250.181.65192.168.2.6
                                                  Nov 25, 2024 15:34:21.984014034 CET44349779142.250.181.65192.168.2.6
                                                  Nov 25, 2024 15:34:21.984029055 CET44349779142.250.181.65192.168.2.6
                                                  Nov 25, 2024 15:34:21.984116077 CET49779443192.168.2.6142.250.181.65
                                                  Nov 25, 2024 15:34:21.984124899 CET44349779142.250.181.65192.168.2.6
                                                  Nov 25, 2024 15:34:21.984177113 CET49779443192.168.2.6142.250.181.65
                                                  Nov 25, 2024 15:34:21.984738111 CET44349779142.250.181.65192.168.2.6
                                                  Nov 25, 2024 15:34:21.986516953 CET49779443192.168.2.6142.250.181.65
                                                  Nov 25, 2024 15:34:21.986582994 CET44349779142.250.181.65192.168.2.6
                                                  Nov 25, 2024 15:34:21.986687899 CET49779443192.168.2.6142.250.181.65
                                                  Nov 25, 2024 15:34:21.986696005 CET44349779142.250.181.65192.168.2.6
                                                  Nov 25, 2024 15:34:21.987951994 CET44349780142.250.181.65192.168.2.6
                                                  Nov 25, 2024 15:34:21.988193035 CET49780443192.168.2.6142.250.181.65
                                                  Nov 25, 2024 15:34:21.988255024 CET44349780142.250.181.65192.168.2.6
                                                  Nov 25, 2024 15:34:21.988981009 CET44349780142.250.181.65192.168.2.6
                                                  Nov 25, 2024 15:34:21.989011049 CET44349780142.250.181.65192.168.2.6
                                                  Nov 25, 2024 15:34:21.989053965 CET49780443192.168.2.6142.250.181.65
                                                  Nov 25, 2024 15:34:21.989077091 CET44349780142.250.181.65192.168.2.6
                                                  Nov 25, 2024 15:34:21.989145994 CET49780443192.168.2.6142.250.181.65
                                                  Nov 25, 2024 15:34:21.989145994 CET49780443192.168.2.6142.250.181.65
                                                  Nov 25, 2024 15:34:21.990005016 CET44349780142.250.181.65192.168.2.6
                                                  Nov 25, 2024 15:34:21.990811110 CET49780443192.168.2.6142.250.181.65
                                                  Nov 25, 2024 15:34:21.990910053 CET44349780142.250.181.65192.168.2.6
                                                  Nov 25, 2024 15:34:21.990995884 CET49780443192.168.2.6142.250.181.65
                                                  Nov 25, 2024 15:34:21.991010904 CET44349780142.250.181.65192.168.2.6
                                                  Nov 25, 2024 15:34:22.031955004 CET49780443192.168.2.6142.250.181.65
                                                  Nov 25, 2024 15:34:22.031960011 CET49779443192.168.2.6142.250.181.65
                                                  Nov 25, 2024 15:34:22.123455048 CET44349755216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.123545885 CET44349755216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.123653889 CET49755443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:22.124151945 CET49755443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:22.124170065 CET44349755216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.173988104 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.174065113 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.174098969 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.174143076 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.174231052 CET49778443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:22.174264908 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.174314976 CET49778443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:22.182697058 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.182830095 CET49778443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:22.182847023 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.196561098 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.196661949 CET49778443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:22.196683884 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.206254005 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.206393957 CET49778443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:22.206408024 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.252556086 CET49778443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:22.293993950 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.345813036 CET49778443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:22.345859051 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.384533882 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.384674072 CET49778443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:22.384689093 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.388133049 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.388204098 CET49778443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:22.388220072 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.395771027 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.395865917 CET49778443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:22.395884037 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.410022020 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.410134077 CET49778443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:22.410172939 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.420914888 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.421005011 CET49778443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:22.421019077 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.428486109 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.428560972 CET49778443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:22.428567886 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.438167095 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.438239098 CET49778443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:22.438247919 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.442022085 CET49789443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:22.442112923 CET44349789216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.442289114 CET49789443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:22.442536116 CET49789443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:22.442549944 CET44349789216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.450936079 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.450999975 CET49778443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:22.451025963 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.463490963 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.463577032 CET49778443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:22.463603973 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.476222992 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.476341009 CET49778443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:22.476425886 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.489078999 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.489192009 CET49778443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:22.489228964 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.498759031 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.498884916 CET49778443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:22.498919964 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.555089951 CET49778443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:22.595252037 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.597330093 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.597420931 CET49778443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:22.597454071 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.601887941 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.601959944 CET49778443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:22.601979971 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.606304884 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.606403112 CET49778443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:22.606426001 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.610708952 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.610821962 CET49778443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:22.610836983 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.618128061 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.618164062 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.618231058 CET49778443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:22.618268967 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.618333101 CET49778443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:22.621373892 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.624145985 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.624228954 CET49778443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:22.624244928 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.640714884 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.640816927 CET49778443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:22.640826941 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.642091990 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.642148018 CET49778443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:22.642153978 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.646254063 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.646320105 CET49778443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:22.646327019 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.652827978 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.652904987 CET49778443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:22.652910948 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.665798903 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.665883064 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.665954113 CET49778443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:22.665963888 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.666024923 CET49778443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:22.674052000 CET804978352.211.100.182192.168.2.6
                                                  Nov 25, 2024 15:34:22.680476904 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.692315102 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.692368984 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.692388058 CET49778443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:22.692420959 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.692460060 CET49778443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:22.714577913 CET44349780142.250.181.65192.168.2.6
                                                  Nov 25, 2024 15:34:22.714936972 CET44349779142.250.181.65192.168.2.6
                                                  Nov 25, 2024 15:34:22.715428114 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.715795040 CET44349779142.250.181.65192.168.2.6
                                                  Nov 25, 2024 15:34:22.715900898 CET49779443192.168.2.6142.250.181.65
                                                  Nov 25, 2024 15:34:22.716815948 CET49779443192.168.2.6142.250.181.65
                                                  Nov 25, 2024 15:34:22.716821909 CET4978380192.168.2.652.211.100.182
                                                  Nov 25, 2024 15:34:22.716833115 CET44349779142.250.181.65192.168.2.6
                                                  Nov 25, 2024 15:34:22.717128992 CET44349780142.250.181.65192.168.2.6
                                                  Nov 25, 2024 15:34:22.717189074 CET49780443192.168.2.6142.250.181.65
                                                  Nov 25, 2024 15:34:22.721515894 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.721591949 CET49778443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:22.721616983 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.721700907 CET49780443192.168.2.6142.250.181.65
                                                  Nov 25, 2024 15:34:22.721716881 CET44349780142.250.181.65192.168.2.6
                                                  Nov 25, 2024 15:34:22.735476971 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.735524893 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.735554934 CET49778443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:22.735590935 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.735632896 CET49778443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:22.736879110 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.746284962 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.746351004 CET49778443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:22.746376991 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.756616116 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.756691933 CET49778443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:22.756719112 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.768940926 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.769026995 CET49778443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:22.769053936 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.778984070 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.779100895 CET49778443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:22.779129982 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.787858963 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.787971020 CET49778443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:22.788003922 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.831962109 CET49790443192.168.2.652.211.100.182
                                                  Nov 25, 2024 15:34:22.832041979 CET4434979052.211.100.182192.168.2.6
                                                  Nov 25, 2024 15:34:22.832094908 CET49778443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:22.832124949 CET49790443192.168.2.652.211.100.182
                                                  Nov 25, 2024 15:34:22.832339048 CET49790443192.168.2.652.211.100.182
                                                  Nov 25, 2024 15:34:22.832365036 CET4434979052.211.100.182192.168.2.6
                                                  Nov 25, 2024 15:34:22.847577095 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.848900080 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.848959923 CET49778443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:22.848988056 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.851203918 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.851274967 CET49778443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:22.851300955 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.853212118 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.853276014 CET49778443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:22.853300095 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.855390072 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.855453968 CET49778443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:22.855475903 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.857477903 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.857537985 CET49778443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:22.857558012 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.861706018 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.861780882 CET49778443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:22.861805916 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.863899946 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.863969088 CET49778443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:22.863991022 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.866292953 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.866348028 CET49778443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:22.866373062 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.868247032 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.868293047 CET49778443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:22.868313074 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.870384932 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.870444059 CET49778443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:22.870467901 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.872509003 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.872562885 CET49778443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:22.872585058 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.875056028 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.875122070 CET49778443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:22.875129938 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.876801968 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.876852989 CET49778443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:22.876858950 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.880975008 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.881005049 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.881037951 CET49778443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:22.881061077 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.881104946 CET49778443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:22.881122112 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.881185055 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.881232023 CET49778443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:22.949824095 CET49791443192.168.2.6142.250.181.65
                                                  Nov 25, 2024 15:34:22.949875116 CET44349791142.250.181.65192.168.2.6
                                                  Nov 25, 2024 15:34:22.949938059 CET49792443192.168.2.6142.250.181.65
                                                  Nov 25, 2024 15:34:22.949966908 CET44349792142.250.181.65192.168.2.6
                                                  Nov 25, 2024 15:34:22.950012922 CET49792443192.168.2.6142.250.181.65
                                                  Nov 25, 2024 15:34:22.950145960 CET49791443192.168.2.6142.250.181.65
                                                  Nov 25, 2024 15:34:22.950253963 CET49791443192.168.2.6142.250.181.65
                                                  Nov 25, 2024 15:34:22.950269938 CET44349791142.250.181.65192.168.2.6
                                                  Nov 25, 2024 15:34:22.950325012 CET49792443192.168.2.6142.250.181.65
                                                  Nov 25, 2024 15:34:22.950337887 CET44349792142.250.181.65192.168.2.6
                                                  Nov 25, 2024 15:34:22.952370882 CET49778443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:22.952395916 CET44349778216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:22.964252949 CET49793443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:34:22.964308977 CET4434979320.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:34:22.964392900 CET49793443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:34:22.964972019 CET49793443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:34:22.964987040 CET4434979320.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:34:23.120590925 CET4434978713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:23.121171951 CET49787443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:23.121211052 CET4434978713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:23.121646881 CET49787443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:23.121663094 CET4434978713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:23.179719925 CET4434978513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:23.179779053 CET4434978813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:23.180480003 CET49785443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:23.180522919 CET4434978513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:23.180680990 CET49788443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:23.180733919 CET4434978813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:23.180952072 CET49788443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:23.180959940 CET4434978813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:23.181204081 CET49785443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:23.181232929 CET4434978513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:23.283636093 CET4434978413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:23.284214020 CET49784443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:23.284235001 CET4434978413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:23.284677029 CET49784443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:23.284681082 CET4434978413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:23.292650938 CET4434978613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:23.293000937 CET49786443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:23.293009996 CET4434978613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:23.293366909 CET49786443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:23.293370008 CET4434978613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:23.562578917 CET4434978713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:23.562659025 CET4434978713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:23.562707901 CET49787443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:23.562892914 CET49787443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:23.562916994 CET4434978713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:23.562927961 CET49787443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:23.562933922 CET4434978713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:23.566472054 CET49794443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:23.566515923 CET4434979413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:23.566596031 CET49794443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:23.566838026 CET49794443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:23.566847086 CET4434979413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:23.624918938 CET4434978813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:23.624979019 CET4434978813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:23.625026941 CET49788443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:23.629486084 CET49788443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:23.629513979 CET4434978813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:23.629528046 CET49788443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:23.629535913 CET4434978813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:23.632375002 CET4434978513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:23.632443905 CET4434978513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:23.632483959 CET49785443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:23.632756948 CET49785443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:23.632781029 CET4434978513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:23.632795095 CET49785443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:23.632801056 CET4434978513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:23.633157015 CET49795443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:23.633183956 CET4434979513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:23.633239031 CET49795443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:23.633505106 CET49795443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:23.633522034 CET4434979513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:23.635865927 CET49796443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:23.635896921 CET4434979613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:23.635957956 CET49796443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:23.636096954 CET49796443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:23.636109114 CET4434979613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:23.737422943 CET4434978413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:23.737498999 CET4434978413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:23.737570047 CET49784443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:23.738190889 CET49784443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:23.738213062 CET4434978413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:23.738225937 CET49784443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:23.738233089 CET4434978413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:23.741242886 CET49797443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:23.741283894 CET4434979713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:23.741357088 CET49797443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:23.741519928 CET49797443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:23.741539001 CET4434979713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:23.749850988 CET4434978613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:23.749926090 CET4434978613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:23.749969959 CET49786443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:23.750102997 CET49786443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:23.750112057 CET4434978613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:23.750123978 CET49786443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:23.750128984 CET4434978613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:23.752904892 CET49798443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:23.752940893 CET4434979813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:23.753024101 CET49798443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:23.753303051 CET49798443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:23.753334999 CET4434979813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:24.197468996 CET8049733185.53.178.30192.168.2.6
                                                  Nov 25, 2024 15:34:24.197621107 CET4973380192.168.2.6185.53.178.30
                                                  Nov 25, 2024 15:34:24.228292942 CET44349789216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:24.228682041 CET49789443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:24.228709936 CET44349789216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:24.229181051 CET44349789216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:24.229564905 CET49789443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:24.229652882 CET44349789216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:24.229736090 CET49789443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:24.271342039 CET44349789216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:24.324933052 CET4973380192.168.2.6185.53.178.30
                                                  Nov 25, 2024 15:34:24.449011087 CET8049733185.53.178.30192.168.2.6
                                                  Nov 25, 2024 15:34:24.460500002 CET4434979052.211.100.182192.168.2.6
                                                  Nov 25, 2024 15:34:24.467334986 CET49790443192.168.2.652.211.100.182
                                                  Nov 25, 2024 15:34:24.467350006 CET4434979052.211.100.182192.168.2.6
                                                  Nov 25, 2024 15:34:24.468451977 CET4434979052.211.100.182192.168.2.6
                                                  Nov 25, 2024 15:34:24.468542099 CET49790443192.168.2.652.211.100.182
                                                  Nov 25, 2024 15:34:24.469341993 CET49790443192.168.2.652.211.100.182
                                                  Nov 25, 2024 15:34:24.469428062 CET4434979052.211.100.182192.168.2.6
                                                  Nov 25, 2024 15:34:24.469477892 CET49790443192.168.2.652.211.100.182
                                                  Nov 25, 2024 15:34:24.511334896 CET4434979052.211.100.182192.168.2.6
                                                  Nov 25, 2024 15:34:24.512106895 CET49790443192.168.2.652.211.100.182
                                                  Nov 25, 2024 15:34:24.512130022 CET4434979052.211.100.182192.168.2.6
                                                  Nov 25, 2024 15:34:24.558218956 CET49790443192.168.2.652.211.100.182
                                                  Nov 25, 2024 15:34:24.647125006 CET44349791142.250.181.65192.168.2.6
                                                  Nov 25, 2024 15:34:24.647433043 CET49791443192.168.2.6142.250.181.65
                                                  Nov 25, 2024 15:34:24.647459030 CET44349791142.250.181.65192.168.2.6
                                                  Nov 25, 2024 15:34:24.647866011 CET44349791142.250.181.65192.168.2.6
                                                  Nov 25, 2024 15:34:24.647880077 CET44349791142.250.181.65192.168.2.6
                                                  Nov 25, 2024 15:34:24.647937059 CET49791443192.168.2.6142.250.181.65
                                                  Nov 25, 2024 15:34:24.647945881 CET44349791142.250.181.65192.168.2.6
                                                  Nov 25, 2024 15:34:24.647989035 CET49791443192.168.2.6142.250.181.65
                                                  Nov 25, 2024 15:34:24.648699045 CET44349791142.250.181.65192.168.2.6
                                                  Nov 25, 2024 15:34:24.648888111 CET49791443192.168.2.6142.250.181.65
                                                  Nov 25, 2024 15:34:24.649059057 CET49791443192.168.2.6142.250.181.65
                                                  Nov 25, 2024 15:34:24.649065018 CET44349791142.250.181.65192.168.2.6
                                                  Nov 25, 2024 15:34:24.649125099 CET44349791142.250.181.65192.168.2.6
                                                  Nov 25, 2024 15:34:24.691025019 CET49791443192.168.2.6142.250.181.65
                                                  Nov 25, 2024 15:34:24.691040993 CET44349791142.250.181.65192.168.2.6
                                                  Nov 25, 2024 15:34:24.737343073 CET49791443192.168.2.6142.250.181.65
                                                  Nov 25, 2024 15:34:24.948935032 CET44349792142.250.181.65192.168.2.6
                                                  Nov 25, 2024 15:34:24.949467897 CET49792443192.168.2.6142.250.181.65
                                                  Nov 25, 2024 15:34:24.949493885 CET44349792142.250.181.65192.168.2.6
                                                  Nov 25, 2024 15:34:24.950252056 CET44349792142.250.181.65192.168.2.6
                                                  Nov 25, 2024 15:34:24.950270891 CET44349792142.250.181.65192.168.2.6
                                                  Nov 25, 2024 15:34:24.950349092 CET49792443192.168.2.6142.250.181.65
                                                  Nov 25, 2024 15:34:24.950356007 CET44349792142.250.181.65192.168.2.6
                                                  Nov 25, 2024 15:34:24.950402975 CET49792443192.168.2.6142.250.181.65
                                                  Nov 25, 2024 15:34:24.951543093 CET44349792142.250.181.65192.168.2.6
                                                  Nov 25, 2024 15:34:24.951971054 CET49792443192.168.2.6142.250.181.65
                                                  Nov 25, 2024 15:34:24.952147007 CET44349792142.250.181.65192.168.2.6
                                                  Nov 25, 2024 15:34:24.952306986 CET49792443192.168.2.6142.250.181.65
                                                  Nov 25, 2024 15:34:24.952311993 CET44349792142.250.181.65192.168.2.6
                                                  Nov 25, 2024 15:34:24.998264074 CET4434979052.211.100.182192.168.2.6
                                                  Nov 25, 2024 15:34:24.998373032 CET4434979052.211.100.182192.168.2.6
                                                  Nov 25, 2024 15:34:24.998456001 CET49790443192.168.2.652.211.100.182
                                                  Nov 25, 2024 15:34:24.999614954 CET49790443192.168.2.652.211.100.182
                                                  Nov 25, 2024 15:34:24.999651909 CET4434979052.211.100.182192.168.2.6
                                                  Nov 25, 2024 15:34:25.001003027 CET49792443192.168.2.6142.250.181.65
                                                  Nov 25, 2024 15:34:25.070910931 CET44349789216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:25.070992947 CET44349789216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:25.071084023 CET49789443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:25.096365929 CET49789443192.168.2.6216.58.208.238
                                                  Nov 25, 2024 15:34:25.096407890 CET44349789216.58.208.238192.168.2.6
                                                  Nov 25, 2024 15:34:25.211601019 CET49800443192.168.2.663.33.29.236
                                                  Nov 25, 2024 15:34:25.211662054 CET4434980063.33.29.236192.168.2.6
                                                  Nov 25, 2024 15:34:25.211720943 CET49800443192.168.2.663.33.29.236
                                                  Nov 25, 2024 15:34:25.212480068 CET49800443192.168.2.663.33.29.236
                                                  Nov 25, 2024 15:34:25.212493896 CET4434980063.33.29.236192.168.2.6
                                                  Nov 25, 2024 15:34:25.221354008 CET4434979413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:25.224662066 CET49794443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:25.224704981 CET4434979413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:25.225285053 CET49794443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:25.225292921 CET4434979413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:25.427098989 CET4434979320.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:34:25.427223921 CET49793443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:34:25.433948040 CET4434979613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:25.440110922 CET49793443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:34:25.440145969 CET4434979320.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:34:25.440433025 CET4434979320.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:34:25.449645996 CET49793443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:34:25.485364914 CET49796443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:25.487025976 CET4434979513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:25.491333008 CET4434979320.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:34:25.509790897 CET49796443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:25.509805918 CET4434979613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:25.510231018 CET49796443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:25.510236979 CET4434979613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:25.510418892 CET49793443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:34:25.510449886 CET4434979320.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:34:25.510545969 CET49793443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:34:25.510550976 CET4434979320.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:34:25.511215925 CET49795443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:25.511243105 CET4434979513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:25.511603117 CET49795443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:25.511607885 CET4434979513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:25.517951965 CET44349791142.250.181.65192.168.2.6
                                                  Nov 25, 2024 15:34:25.520977974 CET44349791142.250.181.65192.168.2.6
                                                  Nov 25, 2024 15:34:25.521171093 CET49791443192.168.2.6142.250.181.65
                                                  Nov 25, 2024 15:34:25.542932034 CET4434979713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:25.565256119 CET4434979813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:25.580883980 CET49797443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:25.580908060 CET4434979713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:25.581651926 CET49797443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:25.581656933 CET4434979713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:25.582148075 CET49798443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:25.582170010 CET4434979813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:25.582847118 CET49798443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:25.582851887 CET4434979813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:25.593342066 CET49791443192.168.2.6142.250.181.65
                                                  Nov 25, 2024 15:34:25.593364954 CET44349791142.250.181.65192.168.2.6
                                                  Nov 25, 2024 15:34:25.659732103 CET44349792142.250.181.65192.168.2.6
                                                  Nov 25, 2024 15:34:25.661968946 CET44349792142.250.181.65192.168.2.6
                                                  Nov 25, 2024 15:34:25.662018061 CET49792443192.168.2.6142.250.181.65
                                                  Nov 25, 2024 15:34:25.662204027 CET49792443192.168.2.6142.250.181.65
                                                  Nov 25, 2024 15:34:25.662223101 CET44349792142.250.181.65192.168.2.6
                                                  Nov 25, 2024 15:34:25.670336008 CET4434979413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:25.670501947 CET4434979413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:25.670564890 CET49794443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:25.670934916 CET49794443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:25.670958996 CET4434979413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:25.670970917 CET49794443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:25.670977116 CET4434979413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:25.674446106 CET49802443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:25.674498081 CET4434980213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:25.674555063 CET49802443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:25.674889088 CET49802443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:25.674901009 CET4434980213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:25.817342997 CET8049738185.53.178.30192.168.2.6
                                                  Nov 25, 2024 15:34:25.817405939 CET4973880192.168.2.6185.53.178.30
                                                  Nov 25, 2024 15:34:25.882133007 CET4434979613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:25.882198095 CET4434979613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:25.882251978 CET49796443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:25.882462978 CET49796443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:25.882462978 CET49796443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:25.882486105 CET4434979613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:25.882497072 CET4434979613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:25.885909081 CET49803443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:25.885968924 CET4434980313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:25.886039972 CET49803443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:25.886508942 CET49803443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:25.886524916 CET4434980313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:25.945363998 CET4434979513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:25.945439100 CET4434979513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:25.945506096 CET49795443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:25.945694923 CET49795443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:25.945725918 CET4434979513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:25.945740938 CET49795443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:25.945749044 CET4434979513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:25.952033997 CET49804443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:25.952111006 CET4434980413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:25.952193022 CET49804443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:25.952451944 CET49804443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:25.952469110 CET4434980413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:25.988399982 CET4434979713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:25.988476992 CET4434979713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:25.988640070 CET49797443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:25.988701105 CET49797443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:25.988701105 CET49797443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:25.988718987 CET4434979713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:25.988729000 CET4434979713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:25.992840052 CET49805443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:25.992896080 CET4434980513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:25.992959976 CET49805443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:25.993099928 CET49805443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:25.993119001 CET4434980513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:26.012031078 CET4434979813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:26.012109041 CET4434979813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:26.012258053 CET49798443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:26.012258053 CET49798443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:26.012295008 CET49798443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:26.012320042 CET4434979813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:26.018074989 CET49806443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:26.018145084 CET4434980613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:26.018209934 CET49806443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:26.018441916 CET49806443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:26.018457890 CET4434980613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:26.114001989 CET4434979320.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:34:26.114671946 CET49793443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:34:26.114706039 CET4434979320.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:34:26.114777088 CET49793443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:34:26.545042038 CET4973880192.168.2.6185.53.178.30
                                                  Nov 25, 2024 15:34:26.665102959 CET8049738185.53.178.30192.168.2.6
                                                  Nov 25, 2024 15:34:26.690188885 CET49807443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:34:26.690222025 CET4434980720.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:34:26.690289974 CET49807443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:34:26.691270113 CET49807443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:34:26.691282988 CET4434980720.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:34:27.161520004 CET4434980063.33.29.236192.168.2.6
                                                  Nov 25, 2024 15:34:27.162199020 CET49800443192.168.2.663.33.29.236
                                                  Nov 25, 2024 15:34:27.162209034 CET4434980063.33.29.236192.168.2.6
                                                  Nov 25, 2024 15:34:27.163266897 CET4434980063.33.29.236192.168.2.6
                                                  Nov 25, 2024 15:34:27.163348913 CET49800443192.168.2.663.33.29.236
                                                  Nov 25, 2024 15:34:27.164076090 CET49800443192.168.2.663.33.29.236
                                                  Nov 25, 2024 15:34:27.164155960 CET4434980063.33.29.236192.168.2.6
                                                  Nov 25, 2024 15:34:27.164442062 CET49800443192.168.2.663.33.29.236
                                                  Nov 25, 2024 15:34:27.164448977 CET4434980063.33.29.236192.168.2.6
                                                  Nov 25, 2024 15:34:27.209769011 CET49800443192.168.2.663.33.29.236
                                                  Nov 25, 2024 15:34:27.682645082 CET4434980213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:27.683619976 CET49802443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:27.683662891 CET4434980213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:27.684441090 CET49802443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:27.684454918 CET4434980213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:27.711262941 CET4434980313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:27.711812973 CET49803443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:27.711846113 CET4434980313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:27.712251902 CET49803443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:27.712258101 CET4434980313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:27.736726999 CET4434980063.33.29.236192.168.2.6
                                                  Nov 25, 2024 15:34:27.736824989 CET4434980063.33.29.236192.168.2.6
                                                  Nov 25, 2024 15:34:27.736994982 CET49800443192.168.2.663.33.29.236
                                                  Nov 25, 2024 15:34:27.738014936 CET49800443192.168.2.663.33.29.236
                                                  Nov 25, 2024 15:34:27.738029957 CET4434980063.33.29.236192.168.2.6
                                                  Nov 25, 2024 15:34:27.836270094 CET4434980613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:27.836762905 CET49806443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:27.836812973 CET4434980613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:27.837241888 CET49806443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:27.837251902 CET4434980613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:27.853457928 CET4434980413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:27.854140043 CET49804443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:27.854187012 CET4434980413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:27.854458094 CET49804443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:27.854468107 CET4434980413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:27.878856897 CET4434980513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:27.879256964 CET49805443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:27.879332066 CET4434980513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:27.879755020 CET49805443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:27.879769087 CET4434980513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:28.120742083 CET4434980213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:28.120816946 CET4434980213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:28.120992899 CET49802443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:28.121037006 CET49802443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:28.121058941 CET4434980213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:28.121071100 CET49802443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:28.121077061 CET4434980213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:28.123931885 CET49808443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:28.123985052 CET4434980813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:28.124042034 CET49808443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:28.124198914 CET49808443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:28.124216080 CET4434980813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:28.169045925 CET4434980313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:28.169140100 CET4434980313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:28.169207096 CET49803443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:28.169334888 CET49803443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:28.169358015 CET4434980313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:28.169369936 CET49803443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:28.169377089 CET4434980313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:28.172138929 CET49809443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:28.172174931 CET4434980913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:28.172420979 CET49809443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:28.172590017 CET49809443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:28.172602892 CET4434980913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:28.287985086 CET4434980613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:28.288064003 CET4434980613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:28.288281918 CET49806443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:28.288281918 CET49806443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:28.288351059 CET49806443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:28.288373947 CET4434980613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:28.291026115 CET49810443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:28.291068077 CET4434981013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:28.291173935 CET49810443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:28.291351080 CET49810443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:28.291361094 CET4434981013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:28.311713934 CET4434980413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:28.311928034 CET4434980413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:28.312004089 CET49804443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:28.312093973 CET49804443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:28.312093973 CET49804443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:28.312117100 CET4434980413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:28.312130928 CET4434980413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:28.314492941 CET49811443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:28.314536095 CET4434981113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:28.314685106 CET49811443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:28.314819098 CET49811443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:28.314832926 CET4434981113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:28.342086077 CET4434980513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:28.342180014 CET4434980513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:28.342346907 CET49805443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:28.342391014 CET49805443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:28.342391014 CET49805443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:28.342412949 CET4434980513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:28.342422009 CET4434980513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:28.345200062 CET49812443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:28.345228910 CET4434981213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:28.345316887 CET49812443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:28.345493078 CET49812443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:28.345520973 CET4434981213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:29.319595098 CET4434980720.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:34:29.319701910 CET49807443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:34:29.321681023 CET49807443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:34:29.321706057 CET4434980720.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:34:29.321997881 CET4434980720.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:34:29.323748112 CET49807443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:34:29.323810101 CET49807443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:34:29.323820114 CET4434980720.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:34:29.323915005 CET49807443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:34:29.371342897 CET4434980720.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:34:29.915256023 CET4434980813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:29.915688992 CET49808443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:29.915714025 CET4434980813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:29.916393042 CET49808443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:29.916399002 CET4434980813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:29.938404083 CET4434980913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:29.939640999 CET49809443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:29.939686060 CET4434980913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:29.940329075 CET49809443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:29.940335035 CET4434980913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:29.998959064 CET4434980720.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:34:29.999044895 CET4434980720.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:34:29.999119043 CET49807443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:34:29.999329090 CET49807443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:34:29.999352932 CET4434980720.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:34:30.064943075 CET4434981213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:30.065553904 CET49812443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:30.065581083 CET4434981213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:30.066035986 CET49812443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:30.066042900 CET4434981213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:30.077627897 CET4434981013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:30.078099966 CET49810443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:30.078126907 CET4434981013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:30.078516960 CET49810443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:30.078524113 CET4434981013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:30.098797083 CET4434981113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:30.099296093 CET49811443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:30.099333048 CET4434981113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:30.099744081 CET49811443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:30.099750042 CET4434981113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:30.365679026 CET4434980813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:30.365761995 CET4434980813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:30.365984917 CET49808443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:30.366050005 CET49808443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:30.366067886 CET4434980813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:30.366081953 CET49808443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:30.366094112 CET4434980813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:30.369175911 CET49813443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:30.369225979 CET4434981313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:30.369462013 CET49813443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:30.369462013 CET49813443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:30.369493961 CET4434981313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:30.380414963 CET4434980913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:30.380480051 CET4434980913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:30.380650043 CET49809443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:30.380683899 CET49809443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:30.380702972 CET4434980913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:30.380713940 CET49809443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:30.380719900 CET4434980913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:30.383891106 CET49814443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:30.383943081 CET4434981413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:30.384015083 CET49814443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:30.384166956 CET49814443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:30.384179115 CET4434981413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:30.532207012 CET4434981213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:30.532288074 CET4434981213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:30.532349110 CET49812443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:30.532510042 CET49812443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:30.532531977 CET4434981213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:30.532543898 CET49812443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:30.532551050 CET4434981213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:30.536453009 CET49815443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:30.536493063 CET4434981513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:30.536565065 CET49815443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:30.536761045 CET49815443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:30.536770105 CET4434981513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:30.545888901 CET4434981113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:30.545952082 CET4434981113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:30.546041965 CET49811443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:30.546154022 CET49811443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:30.546168089 CET4434981113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:30.546194077 CET49811443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:30.546199083 CET4434981113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:30.548480034 CET49816443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:30.548523903 CET4434981613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:30.548688889 CET49816443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:30.548862934 CET49816443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:30.548878908 CET4434981613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:30.586621046 CET4434981013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:30.586700916 CET4434981013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:30.586756945 CET49810443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:30.586972952 CET49810443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:30.586992025 CET4434981013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:30.587045908 CET49810443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:30.587053061 CET4434981013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:30.589601040 CET49817443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:30.589637041 CET4434981713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:30.589782953 CET49817443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:30.589930058 CET49817443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:30.589939117 CET4434981713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:32.155358076 CET4434981413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:32.155864954 CET49814443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:32.155949116 CET4434981413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:32.156117916 CET4434981313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:32.156344891 CET49814443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:32.156359911 CET4434981413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:32.156658888 CET49813443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:32.156697035 CET4434981313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:32.157480955 CET49813443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:32.157486916 CET4434981313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:32.270409107 CET4434981513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:32.271595955 CET49815443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:32.271620035 CET4434981513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:32.272170067 CET49815443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:32.272176027 CET4434981513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:32.337502956 CET4434981613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:32.337984085 CET49816443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:32.338006973 CET4434981613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:32.338443041 CET49816443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:32.338449001 CET4434981613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:32.377489090 CET4434981713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:32.378065109 CET49817443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:32.378088951 CET4434981713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:32.378534079 CET49817443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:32.378544092 CET4434981713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:32.592516899 CET4434981413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:32.592590094 CET4434981413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:32.592684984 CET49814443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:32.592813015 CET49814443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:32.592835903 CET4434981413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:32.592847109 CET49814443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:32.592855930 CET4434981413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:32.596324921 CET49818443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:32.596371889 CET4434981813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:32.596461058 CET49818443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:32.596632957 CET49818443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:32.596648932 CET4434981813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:32.599756956 CET4434981313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:32.599819899 CET4434981313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:32.599904060 CET49813443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:32.599984884 CET49813443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:32.599984884 CET49813443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:32.600003004 CET4434981313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:32.600008011 CET4434981313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:32.602194071 CET49819443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:32.602232933 CET4434981913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:32.602338076 CET49819443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:32.602505922 CET49819443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:32.602516890 CET4434981913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:32.715573072 CET4434981513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:32.715655088 CET4434981513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:32.715765953 CET49815443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:32.715933084 CET49815443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:32.715943098 CET4434981513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:32.715970993 CET49815443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:32.715975046 CET4434981513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:32.719846010 CET49820443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:32.719890118 CET4434982013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:32.719976902 CET49820443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:32.720200062 CET49820443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:32.720237017 CET4434982013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:32.783343077 CET4434981613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:32.783412933 CET4434981613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:32.783473969 CET49816443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:32.783639908 CET49816443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:32.783658028 CET4434981613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:32.783674955 CET49816443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:32.783680916 CET4434981613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:32.786464930 CET49821443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:32.786504030 CET4434982113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:32.786616087 CET49821443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:32.786786079 CET49821443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:32.786801100 CET4434982113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:32.822666883 CET4434981713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:32.822753906 CET4434981713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:32.822845936 CET49817443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:32.822966099 CET49817443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:32.822982073 CET4434981713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:32.822993040 CET49817443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:32.822999001 CET4434981713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:32.825845957 CET49822443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:32.825896025 CET4434982213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:32.826163054 CET49822443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:32.826327085 CET49822443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:32.826339006 CET4434982213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:34.322994947 CET4434981813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:34.323868990 CET49818443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:34.323908091 CET4434981813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:34.324381113 CET49818443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:34.324388027 CET4434981813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:34.395912886 CET4434981913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:34.396497965 CET49819443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:34.396521091 CET4434981913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:34.397073984 CET49819443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:34.397080898 CET4434981913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:34.503853083 CET4434982013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:34.504461050 CET49820443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:34.504482985 CET4434982013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:34.505100012 CET49820443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:34.505105019 CET4434982013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:34.611963034 CET4434982213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:34.612509966 CET49822443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:34.612540960 CET4434982213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:34.613018990 CET49822443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:34.613030910 CET4434982213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:34.638122082 CET4434982113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:34.638833046 CET49821443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:34.638869047 CET4434982113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:34.639476061 CET49821443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:34.639486074 CET4434982113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:34.762309074 CET4434981813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:34.762372971 CET4434981813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:34.762574911 CET49818443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:34.762618065 CET49818443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:34.762634993 CET4434981813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:34.762645006 CET49818443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:34.762650967 CET4434981813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:34.765337944 CET49823443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:34.765381098 CET4434982313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:34.765495062 CET49823443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:34.765811920 CET49823443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:34.765824080 CET4434982313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:34.840540886 CET4434981913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:34.840617895 CET4434981913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:34.840722084 CET49819443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:34.840806007 CET49819443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:34.840820074 CET4434981913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:34.840830088 CET49819443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:34.840836048 CET4434981913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:34.843230009 CET49824443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:34.843241930 CET4434982413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:34.843297958 CET49824443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:34.843447924 CET49824443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:34.843456030 CET4434982413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:34.950962067 CET4434982013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:34.951051950 CET4434982013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:34.951128006 CET49820443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:34.951267958 CET49820443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:34.951282024 CET4434982013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:34.951297045 CET49820443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:34.951304913 CET4434982013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:34.954158068 CET49825443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:34.954205036 CET4434982513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:34.954344034 CET49825443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:34.954643011 CET49825443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:34.954660892 CET4434982513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:35.092508078 CET4434982213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:35.092596054 CET4434982213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:35.092773914 CET49822443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:35.092819929 CET49822443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:35.092819929 CET49822443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:35.092843056 CET4434982213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:35.092845917 CET4434982213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:35.095782042 CET49826443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:35.095834970 CET4434982613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:35.095901966 CET49826443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:35.096050024 CET49826443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:35.096060991 CET4434982613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:35.100775957 CET4434982113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:35.100845098 CET4434982113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:35.100969076 CET49821443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:35.100991011 CET49821443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:35.101011992 CET4434982113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:35.101027012 CET49821443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:35.101033926 CET4434982113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:35.103323936 CET49827443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:35.103364944 CET4434982713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:35.103610992 CET49827443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:35.103753090 CET49827443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:35.103764057 CET4434982713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:36.589873075 CET4434982313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:36.590507984 CET49823443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:36.590536118 CET4434982313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:36.591097116 CET49823443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:36.591103077 CET4434982313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:36.647809029 CET4434982413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:36.648439884 CET49824443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:36.648472071 CET4434982413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:36.649049044 CET49824443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:36.649058104 CET4434982413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:36.740226030 CET4434982513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:36.740823984 CET49825443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:36.740854979 CET4434982513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:36.741348982 CET49825443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:36.741354942 CET4434982513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:36.824641943 CET4434982613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:36.825187922 CET49826443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:36.825226068 CET4434982613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:36.825795889 CET49826443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:36.825804949 CET4434982613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:36.833965063 CET4434982713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:36.834536076 CET49827443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:36.834567070 CET4434982713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:36.835031986 CET49827443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:36.835037947 CET4434982713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:37.035237074 CET4434982313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:37.035322905 CET4434982313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:37.035465956 CET49823443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:37.035950899 CET49823443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:37.035950899 CET49823443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:37.035974026 CET4434982313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:37.035984039 CET4434982313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:37.045279980 CET49828443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:37.045327902 CET4434982813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:37.045423985 CET49828443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:37.045654058 CET49828443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:37.045669079 CET4434982813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:37.097719908 CET4434982413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:37.097798109 CET4434982413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:37.097980022 CET49824443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:37.098042965 CET49824443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:37.098066092 CET4434982413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:37.098081112 CET49824443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:37.098087072 CET4434982413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:37.101304054 CET49829443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:37.101349115 CET4434982913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:37.101425886 CET49829443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:37.101632118 CET49829443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:37.101645947 CET4434982913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:37.184564114 CET4434982513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:37.184638977 CET4434982513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:37.184792995 CET49825443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:37.184979916 CET49825443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:37.184981108 CET49825443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:37.185002089 CET4434982513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:37.185014963 CET4434982513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:37.188451052 CET49830443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:37.188507080 CET4434983013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:37.188570023 CET49830443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:37.188776970 CET49830443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:37.188788891 CET4434983013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:37.261248112 CET4434982613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:37.261327982 CET4434982613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:37.261537075 CET49826443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:37.261578083 CET49826443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:37.261598110 CET4434982613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:37.261610985 CET49826443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:37.261616945 CET4434982613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:37.265055895 CET49831443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:37.265080929 CET4434983113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:37.265243053 CET49831443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:37.265346050 CET49831443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:37.265357018 CET4434983113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:37.270349979 CET4434982713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:37.270441055 CET4434982713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:37.270529032 CET49827443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:37.270781040 CET49827443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:37.270781040 CET49827443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:37.270801067 CET4434982713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:37.270812988 CET4434982713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:37.274286985 CET49832443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:37.274333000 CET4434983213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:37.274415970 CET49832443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:37.274645090 CET49832443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:37.274658918 CET4434983213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:38.765597105 CET4434982813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:38.766107082 CET49828443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:38.766175985 CET4434982813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:38.766582012 CET49828443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:38.766596079 CET4434982813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:38.883563042 CET4434982913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:38.884068012 CET49829443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:38.884099007 CET4434982913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:38.884541035 CET49829443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:38.884547949 CET4434982913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:38.908107996 CET4434983013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:38.908581972 CET49830443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:38.908628941 CET4434983013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:38.909080029 CET49830443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:38.909085989 CET4434983013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:38.988887072 CET4434983113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:38.989430904 CET49831443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:38.989470005 CET4434983113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:38.989923000 CET49831443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:38.989928961 CET4434983113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:39.058562994 CET4434983213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:39.059066057 CET49832443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:39.059093952 CET4434983213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:39.059534073 CET49832443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:39.059540033 CET4434983213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:39.213428020 CET4434982813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:39.213501930 CET4434982813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:39.213571072 CET49828443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:39.213749886 CET49828443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:39.213779926 CET4434982813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:39.213788033 CET49828443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:39.213797092 CET4434982813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:39.216871977 CET49833443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:39.216919899 CET4434983313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:39.216996908 CET49833443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:39.217118025 CET49833443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:39.217133999 CET4434983313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:39.337858915 CET4434982913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:39.337932110 CET4434982913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:39.338006020 CET49829443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:39.338242054 CET49829443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:39.338242054 CET49829443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:39.338267088 CET4434982913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:39.338278055 CET4434982913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:39.341581106 CET49834443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:39.341629028 CET4434983413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:39.341770887 CET49834443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:39.342017889 CET49834443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:39.342046976 CET4434983413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:39.354551077 CET4434983013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:39.354645014 CET4434983013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:39.354805946 CET49830443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:39.354851007 CET49830443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:39.354871988 CET4434983013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:39.354882002 CET49830443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:39.354887962 CET4434983013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:39.357604980 CET49835443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:39.357652903 CET4434983513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:39.357724905 CET49835443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:39.357873917 CET49835443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:39.357887030 CET4434983513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:39.412758112 CET8049736108.158.71.61192.168.2.6
                                                  Nov 25, 2024 15:34:39.412825108 CET4973680192.168.2.6108.158.71.61
                                                  Nov 25, 2024 15:34:39.435889959 CET4434983113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:39.436050892 CET4434983113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:39.436184883 CET49831443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:39.436238050 CET49831443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:39.436259031 CET4434983113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:39.436307907 CET49831443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:39.436315060 CET4434983113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:39.439161062 CET49836443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:39.439204931 CET4434983613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:39.439330101 CET49836443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:39.439477921 CET49836443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:39.439495087 CET4434983613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:39.513292074 CET4434983213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:39.513350010 CET4434983213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:39.513474941 CET49832443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:39.513654947 CET49832443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:39.513690948 CET4434983213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:39.513709068 CET49832443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:39.513719082 CET4434983213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:39.516530037 CET49837443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:39.516568899 CET4434983713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:39.516680002 CET49837443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:39.516824007 CET49837443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:39.516841888 CET4434983713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:40.547990084 CET4973680192.168.2.6108.158.71.61
                                                  Nov 25, 2024 15:34:40.668024063 CET8049736108.158.71.61192.168.2.6
                                                  Nov 25, 2024 15:34:40.939249992 CET4434983513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:40.939747095 CET49835443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:40.939789057 CET4434983513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:40.940320015 CET49835443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:40.940330029 CET4434983513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:41.032646894 CET4434983313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:41.033194065 CET49833443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:41.033241034 CET4434983313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:41.033708096 CET49833443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:41.033719063 CET4434983313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:41.046614885 CET4434983713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:41.047374964 CET49837443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:41.047399044 CET4434983713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:41.047858000 CET49837443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:41.047869921 CET4434983713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:41.190507889 CET4434983413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:41.191005945 CET49834443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:41.191026926 CET4434983413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:41.191576958 CET49834443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:41.191581964 CET4434983413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:41.241385937 CET4434983613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:41.241883039 CET49836443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:41.241898060 CET4434983613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:41.242325068 CET49836443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:41.242332935 CET4434983613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:41.384201050 CET4434983513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:41.384275913 CET4434983513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:41.384347916 CET49835443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:41.384582996 CET49835443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:41.384602070 CET4434983513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:41.384635925 CET49835443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:41.384641886 CET4434983513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:41.387414932 CET49838443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:41.387450933 CET4434983813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:41.387523890 CET49838443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:41.387711048 CET49838443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:41.387722969 CET4434983813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:41.408693075 CET8049747108.158.71.61192.168.2.6
                                                  Nov 25, 2024 15:34:41.408799887 CET4974780192.168.2.6108.158.71.61
                                                  Nov 25, 2024 15:34:41.483402967 CET4434983313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:41.483505964 CET4434983313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:41.483587027 CET49833443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:41.483776093 CET49833443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:41.483800888 CET4434983313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:41.483812094 CET49833443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:41.483818054 CET4434983313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:41.484006882 CET4434983713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:41.484067917 CET4434983713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:41.484179974 CET49837443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:41.484364986 CET49837443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:41.484392881 CET4434983713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:41.484405994 CET49837443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:41.484412909 CET4434983713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:41.487030029 CET49839443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:41.487061977 CET4434983913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:41.487175941 CET49839443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:41.487283945 CET49840443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:41.487307072 CET4434984013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:41.487385035 CET49840443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:41.487469912 CET49839443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:41.487484932 CET4434983913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:41.487571955 CET49840443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:41.487584114 CET4434984013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:41.652538061 CET4434983413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:41.652607918 CET4434983413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:41.652663946 CET49834443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:41.652864933 CET49834443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:41.652883053 CET4434983413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:41.652890921 CET49834443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:41.652896881 CET4434983413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:41.655839920 CET49841443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:41.655863047 CET4434984113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:41.656040907 CET49841443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:41.656151056 CET49841443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:41.656164885 CET4434984113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:41.690562010 CET4434983613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:41.690644026 CET4434983613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:41.690798998 CET49836443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:41.690829039 CET49836443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:41.690856934 CET4434983613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:41.690857887 CET49836443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:41.690865040 CET4434983613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:41.693145990 CET49842443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:41.693178892 CET4434984213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:41.693279982 CET49842443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:41.693408966 CET49842443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:41.693419933 CET4434984213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:42.540693998 CET4974780192.168.2.6108.158.71.61
                                                  Nov 25, 2024 15:34:42.661617041 CET8049747108.158.71.61192.168.2.6
                                                  Nov 25, 2024 15:34:43.173044920 CET4434983813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:43.173564911 CET49838443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:43.173590899 CET4434983813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:43.174252033 CET49838443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:43.174258947 CET4434983813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:43.276463032 CET4434984013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:43.276967049 CET49840443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:43.277015924 CET4434984013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:43.277489901 CET49840443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:43.277496099 CET4434984013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:43.294326067 CET4434983913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:43.294785023 CET49839443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:43.294811964 CET4434983913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:43.295241117 CET49839443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:43.295248032 CET4434983913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:43.492564917 CET4434984113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:43.493132114 CET49841443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:43.493149996 CET4434984113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:43.493738890 CET49841443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:43.493745089 CET4434984113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:43.497421026 CET4434984213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:43.497883081 CET49842443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:43.497926950 CET4434984213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:43.498317003 CET49842443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:43.498323917 CET4434984213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:43.623864889 CET4434983813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:43.623891115 CET4434983813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:43.623953104 CET4434983813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:43.623981953 CET49838443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:43.624011993 CET49838443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:43.624295950 CET49838443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:43.624317884 CET4434983813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:43.624336958 CET49838443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:43.624344110 CET4434983813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:43.627204895 CET49843443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:43.627247095 CET4434984313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:43.627306938 CET49843443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:43.627465010 CET49843443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:43.627480030 CET4434984313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:43.713692904 CET4434984013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:43.713772058 CET4434984013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:43.713968992 CET49840443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:43.714029074 CET49840443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:43.714029074 CET49840443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:43.714052916 CET4434984013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:43.714057922 CET4434984013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:43.716886044 CET49844443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:43.716943979 CET4434984413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:43.717087030 CET49844443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:43.717211008 CET49844443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:43.717220068 CET4434984413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:43.740904093 CET4434983913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:43.740983009 CET4434983913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:43.741210938 CET49839443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:43.741374969 CET49839443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:43.741389990 CET4434983913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:43.741410971 CET49839443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:43.741416931 CET4434983913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:43.744570971 CET49845443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:43.744623899 CET4434984513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:43.744719982 CET49845443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:43.744888067 CET49845443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:43.744910002 CET4434984513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:43.945652962 CET4434984113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:43.945674896 CET4434984113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:43.945732117 CET49841443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:43.945760012 CET4434984113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:43.946028948 CET49841443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:43.946043968 CET4434984113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:43.946053028 CET49841443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:43.946192026 CET4434984113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:43.946223974 CET4434984113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:43.946263075 CET49841443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:43.948801994 CET49846443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:43.948849916 CET4434984613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:43.948936939 CET49846443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:43.949063063 CET49846443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:43.949079037 CET4434984613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:43.950120926 CET4434984213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:43.950150013 CET4434984213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:43.950196981 CET49842443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:43.950217009 CET4434984213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:43.950278044 CET49842443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:43.950397968 CET49842443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:43.950403929 CET4434984213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:43.950423002 CET49842443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:43.950587034 CET4434984213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:43.950618982 CET4434984213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:43.950658083 CET49842443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:43.952632904 CET49847443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:43.952667952 CET4434984713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:43.952949047 CET49847443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:43.953088045 CET49847443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:43.953100920 CET4434984713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:45.285638094 CET4434984313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:45.286382914 CET49843443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:45.286408901 CET4434984313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:45.286869049 CET49843443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:45.286874056 CET4434984313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:45.482069016 CET4434984413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:45.482564926 CET49844443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:45.482599974 CET4434984413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:45.483021021 CET49844443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:45.483026028 CET4434984413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:45.728224039 CET4434984713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:45.728916883 CET49847443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:45.728955984 CET4434984713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:45.729475975 CET49847443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:45.729482889 CET4434984713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:45.753552914 CET4434984313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:45.753602028 CET4434984313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:45.753693104 CET49843443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:45.753721952 CET4434984313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:45.753901958 CET49843443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:45.753901958 CET49843443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:45.753917933 CET4434984313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:45.754082918 CET4434984313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:45.754120111 CET4434984313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:45.754554987 CET49843443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:45.757251978 CET49848443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:45.757294893 CET4434984813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:45.757555008 CET49848443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:45.757716894 CET49848443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:45.757725954 CET4434984813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:45.768098116 CET4434984613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:45.768570900 CET49846443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:45.768593073 CET4434984613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:45.769025087 CET49846443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:45.769033909 CET4434984613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:45.917948961 CET4434984413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:45.920665979 CET4434984413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:45.920725107 CET49844443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:45.920814991 CET49844443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:45.920838118 CET4434984413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:45.920852900 CET49844443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:45.920861006 CET4434984413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:45.923654079 CET49849443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:45.923692942 CET4434984913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:45.924067974 CET49849443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:45.924151897 CET49849443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:45.924166918 CET4434984913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:45.929260015 CET4434984513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:45.929836035 CET49845443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:45.929853916 CET4434984513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:45.930258989 CET49845443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:45.930264950 CET4434984513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:46.157289982 CET49850443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:34:46.157325029 CET4434985020.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:34:46.157391071 CET49850443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:34:46.157974005 CET49850443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:34:46.157991886 CET4434985020.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:34:46.161410093 CET49851443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:34:46.161427021 CET4434985120.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:34:46.161520004 CET49851443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:34:46.162060976 CET49851443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:34:46.162072897 CET4434985120.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:34:46.168143988 CET4434984713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:46.170906067 CET4434984713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:46.170993090 CET49847443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:46.171060085 CET49847443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:46.171083927 CET4434984713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:46.171093941 CET49847443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:46.171099901 CET4434984713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:46.173556089 CET49852443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:46.173594952 CET4434985213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:46.173655033 CET49852443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:46.173918009 CET49852443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:46.173930883 CET4434985213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:46.212743998 CET4434984613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:46.216053963 CET4434984613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:46.216124058 CET49846443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:46.216159105 CET49846443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:46.216186047 CET4434984613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:46.216192961 CET49846443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:46.216198921 CET4434984613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:46.218852997 CET49853443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:46.218904018 CET4434985313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:46.219027042 CET49853443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:46.219177961 CET49853443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:46.219193935 CET4434985313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:46.367942095 CET4434984513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:46.371015072 CET4434984513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:46.371138096 CET49845443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:46.371170998 CET49845443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:46.371186972 CET4434984513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:46.371205091 CET49845443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:46.371211052 CET4434984513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:46.373857975 CET49854443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:46.373910904 CET4434985413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:46.374057055 CET49854443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:46.374305010 CET49854443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:46.374319077 CET4434985413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:47.481769085 CET4434984813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:47.485946894 CET49848443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:47.485994101 CET4434984813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:47.486764908 CET49848443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:47.486773968 CET4434984813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:47.907792091 CET4434985213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:47.908931971 CET49852443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:47.908963919 CET4434985213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:47.909401894 CET49852443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:47.909409046 CET4434985213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:47.919262886 CET4434984813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:47.922370911 CET4434984813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:47.922486067 CET49848443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:47.922548056 CET49848443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:47.922571898 CET4434984813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:47.922585964 CET49848443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:47.922590971 CET4434984813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:47.925858974 CET49855443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:47.925910950 CET4434985513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:47.925988913 CET49855443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:47.926117897 CET49855443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:47.926136017 CET4434985513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:47.945070028 CET4434985313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:47.945595980 CET49853443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:47.945616961 CET4434985313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:47.946047068 CET49853443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:47.946052074 CET4434985313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:48.167237043 CET4434985413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:48.167777061 CET49854443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:48.167835951 CET4434985413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:48.168334961 CET49854443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:48.168342113 CET4434985413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:48.355469942 CET4434985213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:48.358527899 CET4434985213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:48.358624935 CET49852443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:48.358746052 CET49852443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:48.358746052 CET49852443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:48.358763933 CET4434985213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:48.358772993 CET4434985213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:48.362206936 CET49856443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:48.362248898 CET4434985613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:48.362364054 CET49856443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:48.362575054 CET49856443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:48.362593889 CET4434985613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:48.381330967 CET4434985313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:48.384341002 CET4434985313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:48.384419918 CET49853443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:48.384540081 CET49853443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:48.384562969 CET4434985313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:48.384573936 CET49853443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:48.384579897 CET4434985313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:48.388360977 CET49857443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:48.388406038 CET4434985713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:48.388484955 CET49857443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:48.388675928 CET49857443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:48.388688087 CET4434985713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:48.437218904 CET4434985020.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:34:48.437314987 CET49850443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:34:48.439337969 CET49850443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:34:48.439351082 CET4434985020.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:34:48.439637899 CET4434985020.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:34:48.441083908 CET49850443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:34:48.441155910 CET49850443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:34:48.441164017 CET4434985020.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:34:48.441453934 CET49850443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:34:48.487329006 CET4434985020.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:34:48.496217012 CET4434985120.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:34:48.496304035 CET49851443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:34:48.498775959 CET49851443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:34:48.498799086 CET4434985120.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:34:48.499058008 CET4434985120.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:34:48.501076937 CET49851443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:34:48.501127958 CET49851443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:34:48.501138926 CET4434985120.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:34:48.501313925 CET49851443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:34:48.547327995 CET4434985120.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:34:48.614518881 CET4434985413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:48.617759943 CET4434985413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:48.617825985 CET49854443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:48.617902040 CET49854443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:48.617922068 CET4434985413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:48.617949963 CET49854443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:48.617955923 CET4434985413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:48.621423006 CET49858443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:48.621464014 CET4434985813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:48.621536016 CET49858443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:48.621807098 CET49858443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:48.621826887 CET4434985813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:48.776156902 CET4434984913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:48.777009010 CET49849443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:48.777045965 CET4434984913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:48.777704000 CET49849443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:48.777710915 CET4434984913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:48.995048046 CET4434985020.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:34:48.995661974 CET49850443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:34:48.995676994 CET4434985020.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:34:48.995687008 CET49850443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:34:48.995702028 CET4434985020.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:34:48.995734930 CET49850443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:34:49.184051037 CET4434985120.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:34:49.184591055 CET49851443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:34:49.184623957 CET4434985120.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:34:49.184642076 CET49851443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:34:49.184688091 CET4434985120.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:34:49.184743881 CET49851443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:34:49.235583067 CET4434984913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:49.238739014 CET4434984913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:49.238820076 CET49849443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:49.238918066 CET49849443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:49.238929033 CET4434984913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:49.238965034 CET49849443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:49.238970041 CET4434984913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:49.242057085 CET49859443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:49.242103100 CET4434985913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:49.242178917 CET49859443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:49.242368937 CET49859443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:49.242379904 CET4434985913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:49.709316015 CET4434985513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:49.710314035 CET49855443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:49.710401058 CET4434985513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:49.711863041 CET49855443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:49.711869001 CET4434985513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:50.081629992 CET4434985613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:50.082248926 CET49856443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:50.082293987 CET4434985613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:50.082696915 CET49856443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:50.082704067 CET4434985613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:50.153830051 CET4434985513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:50.157108068 CET4434985513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:50.157198906 CET49855443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:50.157346010 CET49855443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:50.157370090 CET4434985513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:50.157382011 CET49855443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:50.157388926 CET4434985513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:50.160909891 CET49860443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:50.160955906 CET4434986013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:50.161164999 CET49860443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:50.161617041 CET49860443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:50.161631107 CET4434986013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:50.235982895 CET4434985713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:50.236386061 CET49857443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:50.236435890 CET4434985713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:50.236834049 CET49857443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:50.236840963 CET4434985713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:50.949295998 CET4434985613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:50.949397087 CET4434985613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:50.949609041 CET49856443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:50.949677944 CET49856443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:50.949704885 CET4434985613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:50.949718952 CET49856443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:50.949728012 CET4434985613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:50.951049089 CET4434985813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:50.951570034 CET49858443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:50.951587915 CET4434985813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:50.952121019 CET49858443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:50.952126980 CET4434985813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:50.953157902 CET49861443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:50.953218937 CET4434986113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:50.953305006 CET49861443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:50.953466892 CET49861443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:50.953484058 CET4434986113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:51.163542986 CET4434985713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:51.166126966 CET4434985713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:51.166186094 CET4434985713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:51.166241884 CET49857443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:51.166285038 CET49857443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:51.166310072 CET4434985713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:51.166320086 CET49857443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:51.166326046 CET4434985713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:51.168924093 CET49862443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:51.168972969 CET4434986213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:51.169099092 CET49862443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:51.169341087 CET49862443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:51.169359922 CET4434986213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:51.259797096 CET4972680192.168.2.676.223.26.96
                                                  Nov 25, 2024 15:34:51.380326033 CET804972676.223.26.96192.168.2.6
                                                  Nov 25, 2024 15:34:51.432254076 CET4434985813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:51.432317972 CET4434985813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:51.432378054 CET49858443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:51.432598114 CET49858443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:51.432620049 CET4434985813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:51.432636023 CET49858443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:51.432642937 CET4434985813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:51.435513973 CET49863443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:51.435563087 CET4434986313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:51.435734034 CET49863443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:51.435993910 CET49863443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:51.436009884 CET4434986313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:51.492032051 CET4434985913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:51.492444038 CET49859443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:51.492480040 CET4434985913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:51.492911100 CET49859443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:51.492917061 CET4434985913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:51.947072029 CET4434985913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:51.950124025 CET4434985913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:51.950220108 CET49859443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:51.950246096 CET4434985913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:51.950273991 CET4434985913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:51.950361967 CET49859443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:51.950361967 CET49859443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:51.950391054 CET49859443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:51.950407982 CET4434985913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:51.953318119 CET49864443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:51.953352928 CET4434986413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:51.953421116 CET49864443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:51.953592062 CET49864443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:51.953605890 CET4434986413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:51.959548950 CET4434986013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:51.959913969 CET49860443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:51.959933996 CET4434986013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:51.960357904 CET49860443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:51.960362911 CET4434986013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:52.160842896 CET49865443192.168.2.64.175.87.197
                                                  Nov 25, 2024 15:34:52.160887003 CET443498654.175.87.197192.168.2.6
                                                  Nov 25, 2024 15:34:52.161015034 CET49865443192.168.2.64.175.87.197
                                                  Nov 25, 2024 15:34:52.161556005 CET49865443192.168.2.64.175.87.197
                                                  Nov 25, 2024 15:34:52.161569118 CET443498654.175.87.197192.168.2.6
                                                  Nov 25, 2024 15:34:52.404577971 CET4434986013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:52.404656887 CET4434986013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:52.404731035 CET49860443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:52.404972076 CET49860443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:52.404972076 CET49860443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:52.404997110 CET4434986013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:52.405002117 CET4434986013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:52.408094883 CET49866443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:52.408140898 CET4434986613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:52.408267975 CET49866443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:52.408569098 CET49866443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:52.408584118 CET4434986613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:52.675193071 CET4434986113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:52.675757885 CET49861443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:52.675791025 CET4434986113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:52.676498890 CET49861443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:52.676506042 CET4434986113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:52.959248066 CET4434986213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:52.959810972 CET49862443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:52.959845066 CET4434986213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:52.960352898 CET49862443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:52.960360050 CET4434986213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:53.111397028 CET4434986113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:53.114571095 CET4434986113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:53.114646912 CET49861443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:53.114748001 CET49861443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:53.114768028 CET4434986113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:53.114773989 CET49861443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:53.114778996 CET4434986113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:53.118031979 CET49867443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:53.118093014 CET4434986713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:53.118196964 CET49867443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:53.118423939 CET49867443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:53.118438959 CET4434986713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:53.160584927 CET4434986313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:53.161150932 CET49863443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:53.161185980 CET4434986313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:53.161750078 CET49863443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:53.161756992 CET4434986313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:53.400232077 CET4971780192.168.2.6103.224.212.217
                                                  Nov 25, 2024 15:34:53.414732933 CET4434986213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:53.414824963 CET4434986213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:53.414968967 CET49862443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:53.415163040 CET49862443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:53.415163040 CET49862443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:53.415185928 CET4434986213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:53.415195942 CET4434986213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:53.418971062 CET49868443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:53.419017076 CET4434986813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:53.419142008 CET49868443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:53.419503927 CET49868443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:53.419521093 CET4434986813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:53.526417017 CET8049717103.224.212.217192.168.2.6
                                                  Nov 25, 2024 15:34:53.527034044 CET4971880192.168.2.6103.224.212.217
                                                  Nov 25, 2024 15:34:53.600234985 CET4434986313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:53.602804899 CET4434986313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:53.602854013 CET4434986313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:53.602893114 CET49863443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:53.602952003 CET49863443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:53.603064060 CET49863443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:53.603089094 CET4434986313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:53.603106022 CET49863443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:53.603111029 CET4434986313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:53.606216908 CET49869443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:53.606261969 CET4434986913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:53.606338978 CET49869443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:53.606492996 CET49869443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:53.606507063 CET4434986913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:53.648327112 CET8049718103.224.212.217192.168.2.6
                                                  Nov 25, 2024 15:34:53.676203966 CET4434986413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:53.676765919 CET49864443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:53.676783085 CET4434986413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:53.677251101 CET49864443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:53.677256107 CET4434986413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:53.972920895 CET443498654.175.87.197192.168.2.6
                                                  Nov 25, 2024 15:34:53.973000050 CET49865443192.168.2.64.175.87.197
                                                  Nov 25, 2024 15:34:53.974843979 CET49865443192.168.2.64.175.87.197
                                                  Nov 25, 2024 15:34:53.974859953 CET443498654.175.87.197192.168.2.6
                                                  Nov 25, 2024 15:34:53.975110054 CET443498654.175.87.197192.168.2.6
                                                  Nov 25, 2024 15:34:53.976461887 CET49865443192.168.2.64.175.87.197
                                                  Nov 25, 2024 15:34:54.019344091 CET443498654.175.87.197192.168.2.6
                                                  Nov 25, 2024 15:34:54.113097906 CET4434986413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:54.116440058 CET4434986413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:54.116513968 CET49864443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:54.116595984 CET49864443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:54.116615057 CET4434986413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:54.116626978 CET49864443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:54.116633892 CET4434986413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:54.120496988 CET49870443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:54.120543957 CET4434987013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:54.120790005 CET49870443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:54.120821953 CET49870443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:54.120829105 CET4434987013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:54.192608118 CET4434986613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:54.193058014 CET49866443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:54.193087101 CET4434986613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:54.193631887 CET49866443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:54.193638086 CET4434986613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:54.637788057 CET4434986613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:54.640331984 CET4434986613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:54.640394926 CET49866443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:54.640532017 CET49866443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:54.640553951 CET4434986613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:54.640583992 CET49866443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:54.640592098 CET4434986613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:54.643795013 CET49871443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:54.643838882 CET4434987113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:54.644155025 CET49871443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:54.644377947 CET49871443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:54.644387960 CET4434987113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:54.660115957 CET4973580192.168.2.6108.158.71.61
                                                  Nov 25, 2024 15:34:54.695512056 CET443498654.175.87.197192.168.2.6
                                                  Nov 25, 2024 15:34:54.695538998 CET443498654.175.87.197192.168.2.6
                                                  Nov 25, 2024 15:34:54.695554972 CET443498654.175.87.197192.168.2.6
                                                  Nov 25, 2024 15:34:54.695638895 CET49865443192.168.2.64.175.87.197
                                                  Nov 25, 2024 15:34:54.695662975 CET443498654.175.87.197192.168.2.6
                                                  Nov 25, 2024 15:34:54.695713997 CET49865443192.168.2.64.175.87.197
                                                  Nov 25, 2024 15:34:54.695713997 CET49865443192.168.2.64.175.87.197
                                                  Nov 25, 2024 15:34:54.739036083 CET443498654.175.87.197192.168.2.6
                                                  Nov 25, 2024 15:34:54.739084005 CET443498654.175.87.197192.168.2.6
                                                  Nov 25, 2024 15:34:54.739125013 CET49865443192.168.2.64.175.87.197
                                                  Nov 25, 2024 15:34:54.739145994 CET443498654.175.87.197192.168.2.6
                                                  Nov 25, 2024 15:34:54.739157915 CET443498654.175.87.197192.168.2.6
                                                  Nov 25, 2024 15:34:54.739196062 CET49865443192.168.2.64.175.87.197
                                                  Nov 25, 2024 15:34:54.739242077 CET49865443192.168.2.64.175.87.197
                                                  Nov 25, 2024 15:34:54.739463091 CET49865443192.168.2.64.175.87.197
                                                  Nov 25, 2024 15:34:54.739463091 CET49865443192.168.2.64.175.87.197
                                                  Nov 25, 2024 15:34:54.739479065 CET443498654.175.87.197192.168.2.6
                                                  Nov 25, 2024 15:34:54.739484072 CET443498654.175.87.197192.168.2.6
                                                  Nov 25, 2024 15:34:54.785131931 CET8049735108.158.71.61192.168.2.6
                                                  Nov 25, 2024 15:34:54.906130075 CET4434986713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:54.906737089 CET49867443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:54.906759977 CET4434986713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:54.907473087 CET49867443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:54.907479048 CET4434986713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:55.214281082 CET4434986813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:55.216152906 CET49868443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:55.216190100 CET4434986813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:55.216769934 CET49868443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:55.216774940 CET4434986813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:55.353270054 CET4434986713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:55.356240988 CET4434986713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:55.356338024 CET49867443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:55.356417894 CET49867443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:55.356439114 CET4434986713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:55.356452942 CET49867443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:55.356458902 CET4434986713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:55.359915018 CET49872443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:55.359944105 CET4434987213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:55.360141993 CET49872443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:55.360290051 CET49872443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:55.360301018 CET4434987213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:55.388225079 CET4434986913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:55.388698101 CET49869443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:55.388727903 CET4434986913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:55.389138937 CET49869443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:55.389144897 CET4434986913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:55.664177895 CET4434986813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:55.665683985 CET4434986813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:55.665745020 CET4434986813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:55.665770054 CET49868443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:55.665843964 CET49868443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:55.665944099 CET49868443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:55.665960073 CET4434986813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:55.665968895 CET49868443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:55.665975094 CET4434986813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:55.669198036 CET49873443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:55.669260979 CET4434987313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:55.669358969 CET49873443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:55.669574976 CET49873443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:55.669588089 CET4434987313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:55.836886883 CET4434986913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:55.836952925 CET4434986913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:55.837027073 CET49869443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:55.837308884 CET49869443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:55.837336063 CET4434986913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:55.837348938 CET49869443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:55.837357044 CET4434986913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:55.839984894 CET49874443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:55.840024948 CET4434987413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:55.840312004 CET49874443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:55.840491056 CET49874443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:55.840503931 CET4434987413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:55.904726982 CET4434987013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:55.905220985 CET49870443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:55.905237913 CET4434987013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:55.905749083 CET49870443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:55.905754089 CET4434987013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:56.363339901 CET4434987013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:56.366281033 CET4434987013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:56.366350889 CET4434987013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:56.366360903 CET49870443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:56.366400003 CET49870443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:56.366530895 CET49870443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:56.366530895 CET49870443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:56.366554976 CET4434987013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:56.366568089 CET4434987013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:56.369474888 CET49875443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:56.369512081 CET4434987513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:56.369707108 CET49875443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:56.372965097 CET49875443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:56.372976065 CET4434987513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:56.517045975 CET4434987113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:56.537158012 CET49871443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:56.537194967 CET4434987113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:56.538140059 CET49871443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:56.538156986 CET4434987113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:56.577450037 CET4974480192.168.2.6108.158.71.61
                                                  Nov 25, 2024 15:34:56.697648048 CET8049744108.158.71.61192.168.2.6
                                                  Nov 25, 2024 15:34:56.970829964 CET4434987113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:56.973953962 CET4434987113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:56.974018097 CET49871443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:56.974057913 CET49871443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:56.974080086 CET4434987113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:56.974090099 CET49871443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:56.974096060 CET4434987113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:56.977396011 CET49876443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:56.977442980 CET4434987613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:56.977508068 CET49876443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:56.977672100 CET49876443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:56.977684021 CET4434987613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:57.088675976 CET4434987213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:57.089169025 CET49872443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:57.089199066 CET4434987213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:57.089622974 CET49872443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:57.089628935 CET4434987213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:57.463047981 CET4434987313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:57.463608027 CET49873443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:57.463625908 CET4434987313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:57.464133978 CET49873443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:57.464138031 CET4434987313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:57.525949001 CET4434987213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:57.528825045 CET4434987213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:57.528887033 CET49872443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:57.529016018 CET49872443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:57.529016018 CET49872443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:57.529037952 CET4434987213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:57.529050112 CET4434987213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:57.532141924 CET49877443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:57.532188892 CET4434987713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:57.532356977 CET49877443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:57.532553911 CET49877443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:57.532567978 CET4434987713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:57.581497908 CET4434987413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:57.582138062 CET49874443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:57.582175016 CET4434987413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:57.582873106 CET49874443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:57.582882881 CET4434987413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:57.911796093 CET4434987313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:57.911860943 CET4434987313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:57.911920071 CET49873443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:57.912236929 CET49873443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:57.912256002 CET4434987313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:57.912269115 CET49873443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:57.912276030 CET4434987313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:57.915529013 CET49878443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:57.915590048 CET4434987813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:57.915676117 CET49878443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:57.915878057 CET49878443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:57.915889025 CET4434987813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:58.016957998 CET4434987413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:58.020983934 CET4434987413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:58.021049023 CET4434987413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:58.021074057 CET49874443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:58.021188021 CET49874443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:58.021224022 CET49874443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:58.021248102 CET4434987413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:58.021260023 CET49874443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:58.021265984 CET4434987413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:58.024422884 CET49879443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:58.024460077 CET4434987913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:58.024559021 CET49879443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:58.024744034 CET49879443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:58.024758101 CET4434987913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:58.225308895 CET4434987513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:58.225796938 CET49875443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:58.225809097 CET4434987513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:58.226664066 CET49875443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:58.226667881 CET4434987513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:58.694986105 CET4434987513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:58.698079109 CET4434987513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:58.698163986 CET49875443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:58.698208094 CET49875443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:58.698225975 CET4434987513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:58.698240042 CET49875443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:58.698246002 CET4434987513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:58.701256037 CET49880443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:58.701303959 CET4434988013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:58.701365948 CET49880443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:58.701539040 CET49880443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:58.701555014 CET4434988013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:58.812305927 CET4434987613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:58.813066959 CET49876443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:58.813098907 CET4434987613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:58.813549042 CET49876443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:58.813560009 CET4434987613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:59.261816978 CET4434987613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:59.264791012 CET4434987613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:59.264853954 CET49876443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:59.264921904 CET49876443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:59.264935970 CET4434987613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:59.264980078 CET49876443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:59.264986038 CET4434987613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:59.267659903 CET49881443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:59.267693996 CET4434988113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:59.267755985 CET49881443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:59.267942905 CET49881443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:59.267961979 CET4434988113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:59.314806938 CET4434987713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:59.315243006 CET49877443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:59.315263033 CET4434987713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:59.315725088 CET49877443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:59.315731049 CET4434987713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:59.638858080 CET4434987813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:59.639393091 CET49878443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:59.639444113 CET4434987813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:59.640233040 CET49878443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:59.640249014 CET4434987813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:59.760562897 CET4434987713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:59.763700008 CET4434987713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:59.763782978 CET49877443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:59.763823986 CET49877443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:59.763844013 CET4434987713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:59.763974905 CET49877443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:59.763983011 CET4434987713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:59.767009974 CET49882443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:59.767095089 CET4434988213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:59.767167091 CET49882443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:59.767347097 CET49882443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:59.767359018 CET4434988213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:59.808286905 CET4434987913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:59.808783054 CET49879443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:59.808799982 CET4434987913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:34:59.809427023 CET49879443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:34:59.809433937 CET4434987913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:00.075588942 CET4434987813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:00.079459906 CET4434987813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:00.079524994 CET4434987813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:00.079524994 CET49878443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:00.079572916 CET49878443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:00.079632998 CET49878443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:00.079653978 CET4434987813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:00.079665899 CET49878443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:00.079673052 CET4434987813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:00.082317114 CET49884443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:00.082361937 CET4434988413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:00.082518101 CET49884443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:00.082660913 CET49884443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:00.082672119 CET4434988413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:00.258013964 CET4434987913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:00.258338928 CET4434987913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:00.258426905 CET49879443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:00.258471966 CET49879443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:00.258491039 CET4434987913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:00.258507013 CET49879443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:00.258514881 CET4434987913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:00.261543989 CET49885443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:00.261593103 CET4434988513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:00.261746883 CET49885443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:00.262016058 CET49885443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:00.262034893 CET4434988513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:00.438416958 CET4434988013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:00.438951969 CET49880443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:00.438990116 CET4434988013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:00.439416885 CET49880443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:00.439424038 CET4434988013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:00.876319885 CET4434988013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:00.879599094 CET4434988013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:00.879688025 CET49880443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:00.880034924 CET49880443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:00.880050898 CET4434988013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:00.880059958 CET49880443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:00.880065918 CET4434988013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:00.883922100 CET49886443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:00.883969069 CET4434988613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:00.884258986 CET49886443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:00.884493113 CET49886443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:00.884505033 CET4434988613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:01.059612989 CET4434988113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:01.060115099 CET49881443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:01.060129881 CET4434988113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:01.060602903 CET49881443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:01.060610056 CET4434988113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:01.575886011 CET4434988213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:01.576431990 CET49882443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:01.576447010 CET4434988213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:01.576981068 CET49882443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:01.576986074 CET4434988213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:01.587789059 CET4434988113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:01.590821028 CET4434988113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:01.590965986 CET49881443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:01.590965986 CET49881443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:01.590965986 CET49881443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:01.593688965 CET49887443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:01.593729973 CET4434988713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:01.593867064 CET49887443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:01.594027996 CET49887443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:01.594043970 CET4434988713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:01.863121986 CET4434988413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:01.863717079 CET49884443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:01.863735914 CET4434988413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:01.864159107 CET49884443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:01.864166975 CET4434988413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:01.899350882 CET49881443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:01.899368048 CET4434988113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:01.981266022 CET4434988513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:01.981925964 CET49885443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:01.981955051 CET4434988513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:01.982431889 CET49885443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:01.982443094 CET4434988513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:02.020678043 CET4434988213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:02.024038076 CET4434988213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:02.024085999 CET49882443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:02.024091005 CET4434988213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:02.024130106 CET49882443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:02.024221897 CET49882443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:02.024231911 CET4434988213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:02.024301052 CET49882443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:02.024306059 CET4434988213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:02.027168989 CET49888443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:02.027209044 CET4434988813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:02.027307034 CET49888443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:02.027417898 CET49888443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:02.027436972 CET4434988813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:02.349270105 CET4434988413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:02.349344015 CET4434988413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:02.349410057 CET49884443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:02.349595070 CET49884443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:02.349617958 CET4434988413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:02.349628925 CET49884443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:02.349636078 CET4434988413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:02.352322102 CET49889443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:02.352359056 CET4434988913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:02.352544069 CET49889443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:02.352767944 CET49889443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:02.352781057 CET4434988913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:02.462382078 CET4434988513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:02.462466002 CET4434988513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:02.462559938 CET49885443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:02.462918997 CET49885443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:02.462918997 CET49885443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:02.462940931 CET4434988513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:02.462954044 CET4434988513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:02.470206976 CET49890443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:02.470252037 CET4434989013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:02.470324039 CET49890443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:02.470820904 CET49890443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:02.470835924 CET4434989013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:02.538294077 CET4971780192.168.2.6103.224.212.217
                                                  Nov 25, 2024 15:35:02.538403988 CET4971780192.168.2.6103.224.212.217
                                                  Nov 25, 2024 15:35:02.538522005 CET4971880192.168.2.6103.224.212.217
                                                  Nov 25, 2024 15:35:02.538549900 CET4971880192.168.2.6103.224.212.217
                                                  Nov 25, 2024 15:35:02.656105995 CET4434988613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:02.656650066 CET49886443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:02.656681061 CET4434988613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:02.657119036 CET49886443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:02.657134056 CET4434988613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:02.658838034 CET8049717103.224.212.217192.168.2.6
                                                  Nov 25, 2024 15:35:02.658894062 CET4971780192.168.2.6103.224.212.217
                                                  Nov 25, 2024 15:35:02.659004927 CET8049718103.224.212.217192.168.2.6
                                                  Nov 25, 2024 15:35:02.659077883 CET4971880192.168.2.6103.224.212.217
                                                  Nov 25, 2024 15:35:03.090729952 CET4434988613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:03.094510078 CET4434988613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:03.094595909 CET49886443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:03.094679117 CET49886443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:03.094698906 CET4434988613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:03.094710112 CET49886443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:03.094716072 CET4434988613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:03.097562075 CET49891443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:03.097598076 CET4434989113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:03.097666025 CET49891443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:03.097834110 CET49891443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:03.097845078 CET4434989113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:03.456300020 CET4434988713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:03.457164049 CET49887443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:03.457201004 CET4434988713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:03.457695007 CET49887443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:03.457705021 CET4434988713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:03.810044050 CET4434988813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:03.810571909 CET49888443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:03.810590982 CET4434988813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:03.811022043 CET49888443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:03.811028957 CET4434988813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:03.910936117 CET4434988713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:03.914098024 CET4434988713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:03.914160967 CET4434988713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:03.914221048 CET49887443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:03.914251089 CET49887443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:03.914329052 CET49887443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:03.914350033 CET4434988713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:03.914485931 CET49887443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:03.914498091 CET4434988713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:03.917846918 CET49892443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:03.917901039 CET4434989213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:03.917980909 CET49892443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:03.918154955 CET49892443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:03.918171883 CET4434989213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:04.222279072 CET4434988913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:04.222865105 CET49889443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:04.222889900 CET4434988913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:04.223309994 CET49889443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:04.223324060 CET4434988913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:04.251265049 CET49893443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:35:04.251338005 CET44349893142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:35:04.251475096 CET49893443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:35:04.251713037 CET49893443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:35:04.251729012 CET44349893142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:35:04.259341002 CET4434988813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:04.262145042 CET4434988813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:04.262217999 CET49888443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:04.262326002 CET49888443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:04.262326002 CET49888443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:04.262346029 CET4434988813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:04.262355089 CET4434988813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:04.264944077 CET49894443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:04.264982939 CET4434989413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:04.265281916 CET49894443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:04.265419960 CET49894443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:04.265435934 CET4434989413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:04.321830034 CET4434989013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:04.322354078 CET49890443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:04.322380066 CET4434989013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:04.322840929 CET49890443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:04.322845936 CET4434989013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:04.683633089 CET4434988913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:04.686693907 CET4434988913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:04.686749935 CET4434988913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:04.686822891 CET49889443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:04.686861992 CET49889443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:04.686878920 CET4434988913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:04.686918020 CET49889443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:04.686923981 CET4434988913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:04.689951897 CET49895443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:04.689986944 CET4434989513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:04.690104961 CET49895443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:04.690280914 CET49895443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:04.690296888 CET4434989513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:04.779455900 CET4434989013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:04.779531956 CET4434989013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:04.779588938 CET49890443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:04.779810905 CET49890443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:04.779810905 CET49890443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:04.779836893 CET4434989013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:04.779849052 CET4434989013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:04.782545090 CET49896443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:04.782591105 CET4434989613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:04.782660961 CET49896443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:04.782820940 CET49896443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:04.782835007 CET4434989613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:04.885418892 CET4434989113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:04.885907888 CET49891443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:04.885931969 CET4434989113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:04.886450052 CET49891443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:04.886456013 CET4434989113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:05.296556950 CET4972580192.168.2.676.223.26.96
                                                  Nov 25, 2024 15:35:05.308056116 CET4974580192.168.2.613.248.148.254
                                                  Nov 25, 2024 15:35:05.337305069 CET4434989113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:05.337342024 CET4434989113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:05.337399006 CET4434989113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:05.337424040 CET49891443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:05.337467909 CET49891443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:05.337712049 CET49891443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:05.337733030 CET4434989113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:05.337745905 CET49891443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:05.337753057 CET4434989113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:05.340583086 CET49897443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:05.340626955 CET4434989713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:05.340728045 CET49897443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:05.340872049 CET49897443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:05.340884924 CET4434989713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:05.416507006 CET804972576.223.26.96192.168.2.6
                                                  Nov 25, 2024 15:35:05.428142071 CET804974513.248.148.254192.168.2.6
                                                  Nov 25, 2024 15:35:05.858609915 CET4434989213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:05.859108925 CET49892443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:05.859153032 CET4434989213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:05.859561920 CET49892443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:05.859569073 CET4434989213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:06.019165993 CET44349893142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:35:06.019809008 CET49893443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:35:06.019840002 CET44349893142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:35:06.020190001 CET44349893142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:35:06.020592928 CET49893443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:35:06.020659924 CET44349893142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:35:06.041646957 CET4974880192.168.2.613.248.148.254
                                                  Nov 25, 2024 15:35:06.073662043 CET49893443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:35:06.121535063 CET4434989413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:06.122440100 CET49894443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:06.122463942 CET4434989413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:06.122994900 CET49894443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:06.122999907 CET4434989413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:06.162072897 CET804974813.248.148.254192.168.2.6
                                                  Nov 25, 2024 15:35:06.328377008 CET4434989213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:06.328553915 CET4434989213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:06.328640938 CET49892443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:06.330001116 CET49892443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:06.330024004 CET4434989213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:06.333352089 CET49898443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:06.333399057 CET4434989813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:06.333595991 CET49898443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:06.333869934 CET49898443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:06.333899975 CET4434989813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:06.452999115 CET4434989513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:06.453619003 CET49895443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:06.453634024 CET4434989513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:06.454602003 CET49895443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:06.454607964 CET4434989513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:06.541868925 CET4972680192.168.2.676.223.26.96
                                                  Nov 25, 2024 15:35:06.572580099 CET4434989413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:06.575817108 CET4434989413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:06.575870991 CET4434989413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:06.575875998 CET49894443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:06.575943947 CET49894443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:06.576035976 CET49894443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:06.576057911 CET4434989413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:06.576065063 CET49894443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:06.576071024 CET4434989413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:06.579473019 CET49899443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:06.579524040 CET4434989913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:06.579627037 CET49899443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:06.579869032 CET49899443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:06.579889059 CET4434989913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:06.662344933 CET804972676.223.26.96192.168.2.6
                                                  Nov 25, 2024 15:35:06.662492037 CET4972680192.168.2.676.223.26.96
                                                  Nov 25, 2024 15:35:06.666423082 CET4434989613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:06.667071104 CET49896443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:06.667104959 CET4434989613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:06.667686939 CET49896443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:06.667695045 CET4434989613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:06.898055077 CET4434989513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:06.901374102 CET4434989513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:06.901505947 CET49895443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:06.901505947 CET49895443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:06.901561022 CET49895443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:06.901582956 CET4434989513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:06.904469013 CET49900443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:06.904520988 CET4434990013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:06.904593945 CET49900443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:06.904874086 CET49900443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:06.904886007 CET4434990013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:07.112240076 CET4434989613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:07.115736961 CET4434989613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:07.115813971 CET4434989613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:07.115864992 CET49896443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:07.115866899 CET49896443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:07.116008997 CET49896443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:07.116030931 CET4434989613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:07.116041899 CET49896443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:07.116049051 CET4434989613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:07.119822025 CET49901443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:07.119877100 CET4434990113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:07.119956017 CET49901443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:07.120188951 CET49901443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:07.120198965 CET4434990113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:07.255646944 CET4434989713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:07.256196022 CET49897443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:07.256213903 CET4434989713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:07.256623030 CET49897443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:07.256637096 CET4434989713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:07.687799931 CET4978380192.168.2.652.211.100.182
                                                  Nov 25, 2024 15:35:07.701477051 CET4434989713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:07.701637030 CET4434989713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:07.701999903 CET49897443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:07.702156067 CET49897443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:07.702184916 CET4434989713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:07.702203989 CET49897443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:07.702210903 CET4434989713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:07.705430031 CET49902443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:07.705476046 CET4434990213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:07.705632925 CET49902443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:07.705775023 CET49902443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:07.705790043 CET4434990213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:07.807740927 CET804978352.211.100.182192.168.2.6
                                                  Nov 25, 2024 15:35:08.051692963 CET4434989813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:08.052282095 CET49898443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:08.052304029 CET4434989813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:08.052856922 CET49898443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:08.052864075 CET4434989813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:08.388098955 CET4434989913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:08.388592958 CET49899443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:08.388612032 CET4434989913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:08.389079094 CET49899443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:08.389085054 CET4434989913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:08.488890886 CET4434989813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:08.488969088 CET4434989813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:08.489291906 CET49898443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:08.489291906 CET49898443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:08.489291906 CET49898443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:08.491950989 CET49903443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:08.491982937 CET4434990313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:08.492063999 CET49903443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:08.492288113 CET49903443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:08.492297888 CET4434990313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:08.628848076 CET4434990013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:08.629550934 CET49900443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:08.629586935 CET4434990013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:08.629878044 CET49900443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:08.629884958 CET4434990013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:08.803291082 CET49898443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:08.803333044 CET4434989813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:08.837694883 CET4434989913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:08.840500116 CET4434989913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:08.840622902 CET49899443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:08.840668917 CET49899443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:08.840668917 CET49899443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:08.840692043 CET4434989913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:08.840704918 CET4434989913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:08.843549013 CET49904443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:08.843584061 CET4434990413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:08.843724966 CET49904443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:08.843862057 CET49904443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:08.843879938 CET4434990413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:08.873929977 CET4434990113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:08.874543905 CET49901443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:08.874566078 CET4434990113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:08.874969959 CET49901443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:08.874975920 CET4434990113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:09.063776016 CET4434990013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:09.067194939 CET4434990013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:09.067271948 CET4434990013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:09.067279100 CET49900443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:09.067332029 CET49900443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:09.067388058 CET49900443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:09.067401886 CET4434990013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:09.067411900 CET49900443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:09.067420006 CET4434990013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:09.070069075 CET49905443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:09.070094109 CET4434990513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:09.070178986 CET49905443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:09.070307016 CET49905443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:09.070317984 CET4434990513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:09.474458933 CET4434990213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:09.475156069 CET49902443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:09.475177050 CET4434990213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:09.475538015 CET49902443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:09.475544930 CET4434990213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:09.649008036 CET4434990113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:09.651267052 CET4434990113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:09.651355982 CET49901443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:09.651396036 CET49901443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:09.651412010 CET4434990113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:09.651426077 CET49901443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:09.651432991 CET4434990113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:09.654297113 CET49906443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:09.654351950 CET4434990613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:09.654467106 CET49906443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:09.654591084 CET49906443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:09.654604912 CET4434990613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:09.913815975 CET4434990213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:09.913852930 CET4434990213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:09.913898945 CET4434990213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:09.913988113 CET49902443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:09.914012909 CET49902443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:09.914273024 CET49902443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:09.914287090 CET4434990213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:09.914299011 CET49902443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:09.914304018 CET4434990213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:09.917473078 CET49907443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:09.917509079 CET4434990713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:09.917593956 CET49907443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:09.917783022 CET49907443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:09.917794943 CET4434990713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:09.929234982 CET49908443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:35:09.929279089 CET4434990820.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:35:09.929465055 CET49908443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:35:09.929980040 CET49908443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:35:09.930003881 CET4434990820.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:35:10.287961960 CET4434990313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:10.288863897 CET49903443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:10.288891077 CET4434990313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:10.289155006 CET49903443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:10.289160967 CET4434990313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:10.565606117 CET4434990413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:10.566255093 CET49904443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:10.566279888 CET4434990413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:10.566771030 CET49904443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:10.566777945 CET4434990413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:10.734812975 CET4434990313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:10.738199949 CET4434990313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:10.738281965 CET49903443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:10.738317966 CET49903443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:10.738331079 CET4434990313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:10.738367081 CET49903443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:10.738373041 CET4434990313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:10.741110086 CET49909443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:10.741146088 CET4434990913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:10.741255045 CET49909443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:10.741381884 CET49909443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:10.741398096 CET4434990913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:11.002031088 CET4434990413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:11.005309105 CET4434990413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:11.005398989 CET49904443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:11.005480051 CET49904443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:11.005501986 CET4434990413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:11.005512953 CET49904443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:11.005521059 CET4434990413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:11.008384943 CET49910443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:11.008420944 CET4434991013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:11.008658886 CET49910443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:11.008658886 CET49910443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:11.008691072 CET4434991013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:11.057868958 CET4434990513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:11.058444977 CET49905443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:11.058490038 CET4434990513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:11.058893919 CET49905443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:11.058904886 CET4434990513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:11.486920118 CET4434990613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:11.487610102 CET49906443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:11.487617970 CET4434990613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:11.488064051 CET49906443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:11.488070011 CET4434990613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:11.803195000 CET4434990513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:11.806663990 CET4434990513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:11.806771040 CET49905443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:11.806834936 CET49905443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:11.806862116 CET4434990513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:11.806894064 CET49905443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:11.806900024 CET4434990513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:11.809727907 CET49911443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:11.809787989 CET4434991113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:11.810061932 CET49911443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:11.810061932 CET49911443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:11.810100079 CET4434991113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:11.922025919 CET4434990613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:11.925103903 CET4434990613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:11.925168991 CET4434990613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:11.925170898 CET49906443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:11.925262928 CET49906443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:11.925311089 CET49906443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:11.925338030 CET4434990613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:11.925352097 CET49906443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:11.925359011 CET4434990613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:11.928230047 CET49912443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:11.928272009 CET4434991213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:11.928339958 CET49912443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:11.928486109 CET49912443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:11.928500891 CET4434991213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:12.015621901 CET4434990713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:12.016149044 CET49907443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:12.016168118 CET4434990713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:12.016704082 CET49907443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:12.016709089 CET4434990713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:12.207793951 CET4434990820.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:35:12.207871914 CET49908443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:35:12.209867001 CET49908443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:35:12.209881067 CET4434990820.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:35:12.210180998 CET4434990820.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:35:12.211985111 CET49908443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:35:12.212047100 CET49908443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:35:12.212057114 CET4434990820.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:35:12.212165117 CET49908443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:35:12.259332895 CET4434990820.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:35:12.476802111 CET4434990713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:12.476878881 CET4434990713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:12.476955891 CET49907443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:12.477147102 CET49907443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:12.477159977 CET4434990713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:12.477176905 CET49907443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:12.477183104 CET4434990713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:12.480057955 CET49913443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:12.480084896 CET4434991313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:12.480176926 CET49913443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:12.480336905 CET49913443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:12.480361938 CET4434991313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:12.585248947 CET4434990913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:12.586114883 CET49909443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:12.586162090 CET4434990913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:12.586582899 CET49909443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:12.586591005 CET4434990913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:12.890429020 CET4434990820.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:35:12.890616894 CET4434990820.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:35:12.890685081 CET49908443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:35:12.890749931 CET49908443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:35:12.890772104 CET4434990820.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:35:13.032711029 CET4434990913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:13.036112070 CET4434990913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:13.036178112 CET4434990913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:13.036262035 CET49909443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:13.036293030 CET49909443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:13.036336899 CET49909443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:13.036355972 CET4434990913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:13.036367893 CET49909443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:13.036372900 CET4434990913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:13.039249897 CET49914443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:13.039289951 CET4434991413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:13.039385080 CET49914443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:13.039539099 CET49914443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:13.039552927 CET4434991413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:13.220678091 CET4434991013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:13.221565008 CET49910443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:13.221581936 CET4434991013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:13.222068071 CET49910443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:13.222073078 CET4434991013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:13.582194090 CET49915443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:35:13.582232952 CET4434991520.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:35:13.582838058 CET49915443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:35:13.583180904 CET49915443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:35:13.583193064 CET4434991520.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:35:13.649341106 CET4434991213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:13.650173903 CET49912443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:13.650192022 CET4434991213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:13.650758028 CET49912443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:13.650763035 CET4434991213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:13.660578966 CET4434991113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:13.661323071 CET49911443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:13.661360025 CET4434991113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:13.661746025 CET49911443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:13.661763906 CET4434991113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:13.674472094 CET4434991013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:13.680223942 CET4434991013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:13.680361986 CET49910443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:13.680507898 CET49910443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:13.680529118 CET4434991013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:13.680558920 CET49910443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:13.680566072 CET4434991013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:13.684442997 CET49916443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:13.684484005 CET4434991613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:13.684580088 CET49916443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:13.684819937 CET49916443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:13.684834957 CET4434991613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:14.084633112 CET4434991213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:14.087660074 CET4434991213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:14.087934017 CET49912443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:14.087934017 CET49912443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:14.087934017 CET49912443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:14.092144966 CET49917443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:14.092168093 CET4434991713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:14.092272043 CET49917443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:14.092468977 CET49917443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:14.092478991 CET4434991713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:14.114470005 CET4434991113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:14.117587090 CET4434991113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:14.117693901 CET49911443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:14.117855072 CET49911443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:14.117855072 CET49911443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:14.117872000 CET4434991113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:14.117882013 CET4434991113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:14.121438026 CET49918443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:14.121468067 CET4434991813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:14.121552944 CET49918443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:14.121711016 CET49918443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:14.121728897 CET4434991813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:14.273870945 CET4434991313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:14.274806023 CET49913443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:14.274816990 CET4434991313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:14.275484085 CET49913443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:14.275495052 CET4434991313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:14.390038013 CET49912443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:14.390074968 CET4434991213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:14.718875885 CET4434991313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:14.721656084 CET4434991313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:14.721745968 CET49913443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:14.721853971 CET49913443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:14.721853971 CET49913443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:14.721869946 CET4434991313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:14.721879959 CET4434991313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:14.725251913 CET49919443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:14.725281000 CET4434991913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:14.725403070 CET49919443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:14.725610018 CET49919443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:14.725617886 CET4434991913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:14.761327982 CET4434991413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:14.761822939 CET49914443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:14.761835098 CET4434991413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:14.762974977 CET49914443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:14.762979984 CET4434991413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:15.509124994 CET4434991413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:15.509183884 CET4434991413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:15.509293079 CET49914443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:15.509551048 CET49914443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:15.509572983 CET4434991413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:15.509584904 CET49914443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:15.509591103 CET4434991413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:15.512725115 CET49920443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:15.512768030 CET4434992013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:15.512870073 CET49920443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:15.513046026 CET49920443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:15.513063908 CET4434992013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:15.674740076 CET44349893142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:35:15.674810886 CET44349893142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:35:15.674969912 CET49893443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:35:15.920459986 CET4434991613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:15.921053886 CET49916443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:15.921075106 CET4434991613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:15.921519041 CET49916443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:15.921525955 CET4434991613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:16.061644077 CET4434991520.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:35:16.061856031 CET49915443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:35:16.063338041 CET4434991713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:16.063760996 CET49915443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:35:16.063770056 CET4434991520.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:35:16.064044952 CET4434991520.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:35:16.064265966 CET49917443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:16.064306021 CET4434991713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:16.064804077 CET49917443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:16.064812899 CET4434991713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:16.065356016 CET49915443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:35:16.065455914 CET49915443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:35:16.065464973 CET4434991520.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:35:16.065504074 CET49915443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:35:16.066217899 CET4434991813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:16.066602945 CET49918443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:16.066632032 CET4434991813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:16.066963911 CET49918443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:16.066970110 CET4434991813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:16.111344099 CET4434991520.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:35:16.397810936 CET4434991613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:16.401938915 CET4434991613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:16.402071953 CET49916443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:16.402328968 CET49916443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:16.402328968 CET49916443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:16.402373075 CET4434991613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:16.402385950 CET4434991613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:16.405088902 CET49921443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:16.405148029 CET4434992113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:16.405234098 CET49921443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:16.405404091 CET49921443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:16.405421019 CET4434992113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:16.532804012 CET49893443192.168.2.6142.250.181.68
                                                  Nov 25, 2024 15:35:16.532839060 CET44349893142.250.181.68192.168.2.6
                                                  Nov 25, 2024 15:35:16.535974979 CET4434991713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:16.536313057 CET4434991813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:16.539343119 CET4434991713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:16.539434910 CET49917443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:16.539482117 CET49917443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:16.539482117 CET49917443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:16.539506912 CET4434991713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:16.539522886 CET4434991713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:16.540064096 CET4434991813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:16.540121078 CET4434991813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:16.540191889 CET49918443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:16.540288925 CET49918443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:16.540304899 CET4434991813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:16.540343046 CET49918443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:16.540349960 CET4434991813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:16.542567015 CET49922443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:16.542601109 CET4434992213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:16.542661905 CET49923443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:16.542687893 CET49922443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:16.542716980 CET4434992313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:16.542771101 CET49923443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:16.542844057 CET49922443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:16.542859077 CET4434992213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:16.542943001 CET49923443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:16.542958975 CET4434992313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:16.589699984 CET4434991913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:16.590332985 CET49919443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:16.590379000 CET4434991913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:16.590775967 CET49919443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:16.590785027 CET4434991913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:16.625474930 CET4434991520.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:35:16.625790119 CET4434991520.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:35:16.626113892 CET49915443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:35:16.626141071 CET4434991520.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:35:16.626153946 CET49915443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:35:16.626153946 CET49915443192.168.2.620.198.118.190
                                                  Nov 25, 2024 15:35:16.626162052 CET4434991520.198.118.190192.168.2.6
                                                  Nov 25, 2024 15:35:17.045805931 CET4434991913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:17.048032999 CET4434991913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:17.048326015 CET49919443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:17.048326015 CET49919443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:17.048326015 CET49919443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:17.051173925 CET49924443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:17.051217079 CET4434992413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:17.051332951 CET49924443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:17.051522970 CET49924443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:17.051538944 CET4434992413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:17.231620073 CET4434992013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:17.232528925 CET49920443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:17.232549906 CET4434992013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:17.232980967 CET49920443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:17.232985973 CET4434992013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:17.359143972 CET49919443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:17.359170914 CET4434991913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:17.666841984 CET4434992013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:17.669874907 CET4434992013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:17.670007944 CET49920443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:17.670068026 CET49920443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:17.670079947 CET4434992013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:17.670123100 CET49920443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:17.670129061 CET4434992013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:17.672890902 CET49925443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:17.672939062 CET4434992513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:17.673032999 CET49925443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:17.673229933 CET49925443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:17.673247099 CET4434992513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:18.189434052 CET4434992113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:18.190165043 CET49921443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:18.190179110 CET4434992113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:18.190537930 CET49921443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:18.190542936 CET4434992113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:18.340810061 CET4434992213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:18.341424942 CET49922443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:18.341440916 CET4434992213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:18.341968060 CET49922443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:18.341972113 CET4434992213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:18.526979923 CET4434992313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:18.527488947 CET49923443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:18.527529955 CET4434992313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:18.527973890 CET49923443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:18.527981043 CET4434992313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:18.634680986 CET4434992113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:18.637531996 CET4434992113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:18.637603998 CET49921443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:18.637773991 CET49921443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:18.637773991 CET49921443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:18.637797117 CET4434992113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:18.637808084 CET4434992113.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:18.640424967 CET49926443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:18.640479088 CET4434992613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:18.640661001 CET49926443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:18.640712023 CET49926443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:18.640722990 CET4434992613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:18.787285089 CET4434992213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:18.787377119 CET4434992213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:18.787444115 CET49922443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:18.787460089 CET4434992213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:18.787532091 CET4434992213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:18.787580013 CET49922443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:18.796236992 CET49922443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:18.796251059 CET4434992213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:18.796292067 CET49922443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:18.796298981 CET4434992213.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:18.813036919 CET49927443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:18.813091040 CET4434992713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:18.813169003 CET49927443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:18.817429066 CET49927443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:18.817446947 CET4434992713.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:18.900331974 CET4434992413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:18.900806904 CET49924443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:18.900827885 CET4434992413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:18.901248932 CET49924443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:18.901262045 CET4434992413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:18.984014034 CET4434992313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:18.987370014 CET4434992313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:18.987430096 CET4434992313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:18.987499952 CET49923443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:18.987549067 CET49923443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:18.987574100 CET4434992313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:18.987586021 CET49923443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:18.987595081 CET4434992313.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:18.990451097 CET49928443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:18.990478992 CET4434992813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:18.990552902 CET49928443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:18.990679026 CET49928443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:18.990699053 CET4434992813.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:19.470276117 CET4434992513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:19.473712921 CET49925443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:19.473733902 CET4434992513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:19.474281073 CET49925443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:19.474289894 CET4434992513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:19.521401882 CET4434992413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:19.524384022 CET4434992413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:19.524439096 CET4434992413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:19.524481058 CET49924443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:19.524509907 CET49924443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:19.524712086 CET49924443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:19.524712086 CET49924443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:19.524729967 CET4434992413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:19.524740934 CET4434992413.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:19.527683973 CET49929443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:19.527719021 CET4434992913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:19.527997017 CET49929443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:19.528112888 CET49929443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:19.528126001 CET4434992913.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:19.918621063 CET4434992513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:19.921375990 CET4434992513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:19.921464920 CET49925443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:19.921641111 CET49925443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:19.921660900 CET4434992513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:19.921674013 CET49925443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:19.921679974 CET4434992513.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:19.924634933 CET49930443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:19.924675941 CET4434993013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:19.924824953 CET49930443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:19.924938917 CET49930443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:19.924947977 CET4434993013.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:20.435854912 CET4434992613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:20.436431885 CET49926443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:20.436460972 CET4434992613.107.246.63192.168.2.6
                                                  Nov 25, 2024 15:35:20.436996937 CET49926443192.168.2.613.107.246.63
                                                  Nov 25, 2024 15:35:20.437001944 CET4434992613.107.246.63192.168.2.6
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Nov 25, 2024 15:34:00.444735050 CET53570361.1.1.1192.168.2.6
                                                  Nov 25, 2024 15:34:00.463077068 CET53597241.1.1.1192.168.2.6
                                                  Nov 25, 2024 15:34:02.033552885 CET6169853192.168.2.61.1.1.1
                                                  Nov 25, 2024 15:34:02.033744097 CET5018953192.168.2.61.1.1.1
                                                  Nov 25, 2024 15:34:02.172967911 CET53616981.1.1.1192.168.2.6
                                                  Nov 25, 2024 15:34:02.398726940 CET53501891.1.1.1192.168.2.6
                                                  Nov 25, 2024 15:34:03.263367891 CET53528961.1.1.1192.168.2.6
                                                  Nov 25, 2024 15:34:03.565144062 CET5595753192.168.2.61.1.1.1
                                                  Nov 25, 2024 15:34:03.565289974 CET6316353192.168.2.61.1.1.1
                                                  Nov 25, 2024 15:34:03.706589937 CET53559571.1.1.1192.168.2.6
                                                  Nov 25, 2024 15:34:03.706959009 CET53631631.1.1.1192.168.2.6
                                                  Nov 25, 2024 15:34:04.189033031 CET5532653192.168.2.61.1.1.1
                                                  Nov 25, 2024 15:34:04.189584017 CET5346853192.168.2.61.1.1.1
                                                  Nov 25, 2024 15:34:04.326489925 CET53553261.1.1.1192.168.2.6
                                                  Nov 25, 2024 15:34:04.326834917 CET53534681.1.1.1192.168.2.6
                                                  Nov 25, 2024 15:34:05.876754999 CET5537853192.168.2.61.1.1.1
                                                  Nov 25, 2024 15:34:05.876977921 CET6262653192.168.2.61.1.1.1
                                                  Nov 25, 2024 15:34:06.019099951 CET53626261.1.1.1192.168.2.6
                                                  Nov 25, 2024 15:34:06.108922958 CET53553781.1.1.1192.168.2.6
                                                  Nov 25, 2024 15:34:07.566499949 CET5830853192.168.2.61.1.1.1
                                                  Nov 25, 2024 15:34:07.566656113 CET5052653192.168.2.61.1.1.1
                                                  Nov 25, 2024 15:34:07.584287882 CET6327853192.168.2.61.1.1.1
                                                  Nov 25, 2024 15:34:07.584630966 CET5659053192.168.2.61.1.1.1
                                                  Nov 25, 2024 15:34:07.705859900 CET53505261.1.1.1192.168.2.6
                                                  Nov 25, 2024 15:34:07.796859026 CET53583081.1.1.1192.168.2.6
                                                  Nov 25, 2024 15:34:07.814146996 CET53632781.1.1.1192.168.2.6
                                                  Nov 25, 2024 15:34:07.824233055 CET53565901.1.1.1192.168.2.6
                                                  Nov 25, 2024 15:34:09.233611107 CET5197353192.168.2.61.1.1.1
                                                  Nov 25, 2024 15:34:09.233827114 CET5128353192.168.2.61.1.1.1
                                                  Nov 25, 2024 15:34:09.372251034 CET53519731.1.1.1192.168.2.6
                                                  Nov 25, 2024 15:34:09.372553110 CET53512831.1.1.1192.168.2.6
                                                  Nov 25, 2024 15:34:09.659687042 CET6106053192.168.2.61.1.1.1
                                                  Nov 25, 2024 15:34:09.660151958 CET5665353192.168.2.61.1.1.1
                                                  Nov 25, 2024 15:34:09.681375980 CET5391753192.168.2.61.1.1.1
                                                  Nov 25, 2024 15:34:09.681770086 CET4940553192.168.2.61.1.1.1
                                                  Nov 25, 2024 15:34:09.698151112 CET6186253192.168.2.61.1.1.1
                                                  Nov 25, 2024 15:34:09.698348045 CET5184753192.168.2.61.1.1.1
                                                  Nov 25, 2024 15:34:09.799117088 CET53566531.1.1.1192.168.2.6
                                                  Nov 25, 2024 15:34:09.799633980 CET53610601.1.1.1192.168.2.6
                                                  Nov 25, 2024 15:34:09.820806980 CET53539171.1.1.1192.168.2.6
                                                  Nov 25, 2024 15:34:09.821316957 CET53494051.1.1.1192.168.2.6
                                                  Nov 25, 2024 15:34:09.839010000 CET53618621.1.1.1192.168.2.6
                                                  Nov 25, 2024 15:34:09.839025021 CET53518471.1.1.1192.168.2.6
                                                  Nov 25, 2024 15:34:09.841073036 CET6261253192.168.2.61.1.1.1
                                                  Nov 25, 2024 15:34:09.841645956 CET5981753192.168.2.61.1.1.1
                                                  Nov 25, 2024 15:34:09.983237982 CET53598171.1.1.1192.168.2.6
                                                  Nov 25, 2024 15:34:09.983763933 CET53626121.1.1.1192.168.2.6
                                                  Nov 25, 2024 15:34:12.550607920 CET5259853192.168.2.61.1.1.1
                                                  Nov 25, 2024 15:34:12.550929070 CET6428253192.168.2.61.1.1.1
                                                  Nov 25, 2024 15:34:12.691255093 CET53525981.1.1.1192.168.2.6
                                                  Nov 25, 2024 15:34:12.691561937 CET53642821.1.1.1192.168.2.6
                                                  Nov 25, 2024 15:34:13.310416937 CET5225053192.168.2.61.1.1.1
                                                  Nov 25, 2024 15:34:13.310619116 CET6272853192.168.2.61.1.1.1
                                                  Nov 25, 2024 15:34:13.334034920 CET4982353192.168.2.61.1.1.1
                                                  Nov 25, 2024 15:34:13.334184885 CET5366853192.168.2.61.1.1.1
                                                  Nov 25, 2024 15:34:13.448424101 CET53522501.1.1.1192.168.2.6
                                                  Nov 25, 2024 15:34:13.459575891 CET53627281.1.1.1192.168.2.6
                                                  Nov 25, 2024 15:34:13.472141981 CET53498231.1.1.1192.168.2.6
                                                  Nov 25, 2024 15:34:13.472734928 CET53536681.1.1.1192.168.2.6
                                                  Nov 25, 2024 15:34:19.368236065 CET4998653192.168.2.61.1.1.1
                                                  Nov 25, 2024 15:34:19.368458986 CET6003853192.168.2.61.1.1.1
                                                  Nov 25, 2024 15:34:19.505474091 CET53499861.1.1.1192.168.2.6
                                                  Nov 25, 2024 15:34:19.506006002 CET53600381.1.1.1192.168.2.6
                                                  Nov 25, 2024 15:34:19.849282980 CET5085953192.168.2.61.1.1.1
                                                  Nov 25, 2024 15:34:19.849747896 CET5620053192.168.2.61.1.1.1
                                                  Nov 25, 2024 15:34:19.988941908 CET53508591.1.1.1192.168.2.6
                                                  Nov 25, 2024 15:34:20.079061985 CET53562001.1.1.1192.168.2.6
                                                  Nov 25, 2024 15:34:20.333364010 CET53501941.1.1.1192.168.2.6
                                                  Nov 25, 2024 15:34:20.752609968 CET5447953192.168.2.61.1.1.1
                                                  Nov 25, 2024 15:34:20.752799988 CET5938553192.168.2.61.1.1.1
                                                  Nov 25, 2024 15:34:20.848109007 CET5390453192.168.2.61.1.1.1
                                                  Nov 25, 2024 15:34:20.848345041 CET6092553192.168.2.61.1.1.1
                                                  Nov 25, 2024 15:34:20.849553108 CET5316153192.168.2.61.1.1.1
                                                  Nov 25, 2024 15:34:20.850073099 CET5413353192.168.2.61.1.1.1
                                                  Nov 25, 2024 15:34:21.055968046 CET53609251.1.1.1192.168.2.6
                                                  Nov 25, 2024 15:34:21.225817919 CET53539041.1.1.1192.168.2.6
                                                  Nov 25, 2024 15:34:22.676237106 CET6479853192.168.2.61.1.1.1
                                                  Nov 25, 2024 15:34:22.676450968 CET5982653192.168.2.61.1.1.1
                                                  Nov 25, 2024 15:34:22.730525970 CET6138853192.168.2.61.1.1.1
                                                  Nov 25, 2024 15:34:22.730688095 CET5650653192.168.2.61.1.1.1
                                                  Nov 25, 2024 15:34:22.814196110 CET53647981.1.1.1192.168.2.6
                                                  Nov 25, 2024 15:34:22.814479113 CET53598261.1.1.1192.168.2.6
                                                  Nov 25, 2024 15:34:22.867643118 CET53613881.1.1.1192.168.2.6
                                                  Nov 25, 2024 15:34:22.868586063 CET53565061.1.1.1192.168.2.6
                                                  Nov 25, 2024 15:34:25.004826069 CET5192553192.168.2.61.1.1.1
                                                  Nov 25, 2024 15:34:25.005112886 CET5196653192.168.2.61.1.1.1
                                                  Nov 25, 2024 15:34:25.144437075 CET53519251.1.1.1192.168.2.6
                                                  Nov 25, 2024 15:34:25.144550085 CET53519661.1.1.1192.168.2.6
                                                  Nov 25, 2024 15:34:39.063293934 CET53576121.1.1.1192.168.2.6
                                                  Nov 25, 2024 15:34:59.937391996 CET53566181.1.1.1192.168.2.6
                                                  Nov 25, 2024 15:35:02.022324085 CET53579081.1.1.1192.168.2.6
                                                  TimestampSource IPDest IPChecksumCodeType
                                                  Nov 25, 2024 15:34:02.398823023 CET192.168.2.61.1.1.1c234(Port unreachable)Destination Unreachable
                                                  Nov 25, 2024 15:34:20.079194069 CET192.168.2.61.1.1.1c247(Port unreachable)Destination Unreachable
                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                  Nov 25, 2024 15:34:02.033552885 CET192.168.2.61.1.1.10x2425Standard query (0)begantotireo.xyzA (IP address)IN (0x0001)false
                                                  Nov 25, 2024 15:34:02.033744097 CET192.168.2.61.1.1.10x4805Standard query (0)begantotireo.xyz65IN (0x0001)false
                                                  Nov 25, 2024 15:34:03.565144062 CET192.168.2.61.1.1.10x2128Standard query (0)begantotireo.xyzA (IP address)IN (0x0001)false
                                                  Nov 25, 2024 15:34:03.565289974 CET192.168.2.61.1.1.10xdf04Standard query (0)begantotireo.xyz65IN (0x0001)false
                                                  Nov 25, 2024 15:34:04.189033031 CET192.168.2.61.1.1.10x417aStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                  Nov 25, 2024 15:34:04.189584017 CET192.168.2.61.1.1.10xb09aStandard query (0)www.google.com65IN (0x0001)false
                                                  Nov 25, 2024 15:34:05.876754999 CET192.168.2.61.1.1.10xb105Standard query (0)ww38.begantotireo.xyzA (IP address)IN (0x0001)false
                                                  Nov 25, 2024 15:34:05.876977921 CET192.168.2.61.1.1.10x2d04Standard query (0)ww38.begantotireo.xyz65IN (0x0001)false
                                                  Nov 25, 2024 15:34:07.566499949 CET192.168.2.61.1.1.10x3bbStandard query (0)c.parkingcrew.netA (IP address)IN (0x0001)false
                                                  Nov 25, 2024 15:34:07.566656113 CET192.168.2.61.1.1.10x15c9Standard query (0)c.parkingcrew.net65IN (0x0001)false
                                                  Nov 25, 2024 15:34:07.584287882 CET192.168.2.61.1.1.10xf239Standard query (0)d38psrni17bvxu.cloudfront.netA (IP address)IN (0x0001)false
                                                  Nov 25, 2024 15:34:07.584630966 CET192.168.2.61.1.1.10x545eStandard query (0)d38psrni17bvxu.cloudfront.net65IN (0x0001)false
                                                  Nov 25, 2024 15:34:09.233611107 CET192.168.2.61.1.1.10xd7e8Standard query (0)c.parkingcrew.netA (IP address)IN (0x0001)false
                                                  Nov 25, 2024 15:34:09.233827114 CET192.168.2.61.1.1.10xaa82Standard query (0)c.parkingcrew.net65IN (0x0001)false
                                                  Nov 25, 2024 15:34:09.659687042 CET192.168.2.61.1.1.10xab72Standard query (0)d38psrni17bvxu.cloudfront.netA (IP address)IN (0x0001)false
                                                  Nov 25, 2024 15:34:09.660151958 CET192.168.2.61.1.1.10xef7dStandard query (0)d38psrni17bvxu.cloudfront.net65IN (0x0001)false
                                                  Nov 25, 2024 15:34:09.681375980 CET192.168.2.61.1.1.10x950Standard query (0)ww38.begantotireo.xyzA (IP address)IN (0x0001)false
                                                  Nov 25, 2024 15:34:09.681770086 CET192.168.2.61.1.1.10x1286Standard query (0)ww38.begantotireo.xyz65IN (0x0001)false
                                                  Nov 25, 2024 15:34:09.698151112 CET192.168.2.61.1.1.10x2d45Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                  Nov 25, 2024 15:34:09.698348045 CET192.168.2.61.1.1.10x9b6dStandard query (0)www.google.com65IN (0x0001)false
                                                  Nov 25, 2024 15:34:09.841073036 CET192.168.2.61.1.1.10xc22bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                  Nov 25, 2024 15:34:09.841645956 CET192.168.2.61.1.1.10x209aStandard query (0)www.google.com65IN (0x0001)false
                                                  Nov 25, 2024 15:34:12.550607920 CET192.168.2.61.1.1.10xb9cbStandard query (0)syndicatedsearch.googA (IP address)IN (0x0001)false
                                                  Nov 25, 2024 15:34:12.550929070 CET192.168.2.61.1.1.10x9652Standard query (0)syndicatedsearch.goog65IN (0x0001)false
                                                  Nov 25, 2024 15:34:13.310416937 CET192.168.2.61.1.1.10x13fcStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                  Nov 25, 2024 15:34:13.310619116 CET192.168.2.61.1.1.10x9b10Standard query (0)www.google.com65IN (0x0001)false
                                                  Nov 25, 2024 15:34:13.334034920 CET192.168.2.61.1.1.10x282Standard query (0)syndicatedsearch.googA (IP address)IN (0x0001)false
                                                  Nov 25, 2024 15:34:13.334184885 CET192.168.2.61.1.1.10x5da6Standard query (0)syndicatedsearch.goog65IN (0x0001)false
                                                  Nov 25, 2024 15:34:19.368236065 CET192.168.2.61.1.1.10x1eedStandard query (0)syndicatedsearch.googA (IP address)IN (0x0001)false
                                                  Nov 25, 2024 15:34:19.368458986 CET192.168.2.61.1.1.10xc86bStandard query (0)syndicatedsearch.goog65IN (0x0001)false
                                                  Nov 25, 2024 15:34:19.849282980 CET192.168.2.61.1.1.10x531cStandard query (0)afs.googleusercontent.comA (IP address)IN (0x0001)false
                                                  Nov 25, 2024 15:34:19.849747896 CET192.168.2.61.1.1.10x760bStandard query (0)afs.googleusercontent.com65IN (0x0001)false
                                                  Nov 25, 2024 15:34:20.752609968 CET192.168.2.61.1.1.10xf7a9Standard query (0)www.godaddy.comA (IP address)IN (0x0001)false
                                                  Nov 25, 2024 15:34:20.752799988 CET192.168.2.61.1.1.10x8924Standard query (0)www.godaddy.com65IN (0x0001)false
                                                  Nov 25, 2024 15:34:20.848109007 CET192.168.2.61.1.1.10x47f7Standard query (0)www.mydomainbuy.comA (IP address)IN (0x0001)false
                                                  Nov 25, 2024 15:34:20.848345041 CET192.168.2.61.1.1.10xe554Standard query (0)www.mydomainbuy.com65IN (0x0001)false
                                                  Nov 25, 2024 15:34:20.849553108 CET192.168.2.61.1.1.10x3d3aStandard query (0)www.godaddy.comA (IP address)IN (0x0001)false
                                                  Nov 25, 2024 15:34:20.850073099 CET192.168.2.61.1.1.10x702Standard query (0)www.godaddy.com65IN (0x0001)false
                                                  Nov 25, 2024 15:34:22.676237106 CET192.168.2.61.1.1.10x2dc8Standard query (0)www.mydomainbuy.comA (IP address)IN (0x0001)false
                                                  Nov 25, 2024 15:34:22.676450968 CET192.168.2.61.1.1.10xa23eStandard query (0)www.mydomainbuy.com65IN (0x0001)false
                                                  Nov 25, 2024 15:34:22.730525970 CET192.168.2.61.1.1.10x4131Standard query (0)afs.googleusercontent.comA (IP address)IN (0x0001)false
                                                  Nov 25, 2024 15:34:22.730688095 CET192.168.2.61.1.1.10xa14aStandard query (0)afs.googleusercontent.com65IN (0x0001)false
                                                  Nov 25, 2024 15:34:25.004826069 CET192.168.2.61.1.1.10xe0deStandard query (0)www.mydomainbuy.comA (IP address)IN (0x0001)false
                                                  Nov 25, 2024 15:34:25.005112886 CET192.168.2.61.1.1.10x3629Standard query (0)www.mydomainbuy.com65IN (0x0001)false
                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                  Nov 25, 2024 15:33:51.574776888 CET1.1.1.1192.168.2.60xe876No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                  Nov 25, 2024 15:33:51.574776888 CET1.1.1.1192.168.2.60xe876No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                  Nov 25, 2024 15:34:02.172967911 CET1.1.1.1192.168.2.60x2425No error (0)begantotireo.xyz103.224.212.217A (IP address)IN (0x0001)false
                                                  Nov 25, 2024 15:34:03.706589937 CET1.1.1.1192.168.2.60x2128No error (0)begantotireo.xyz103.224.212.217A (IP address)IN (0x0001)false
                                                  Nov 25, 2024 15:34:04.326489925 CET1.1.1.1192.168.2.60x417aNo error (0)www.google.com142.250.181.68A (IP address)IN (0x0001)false
                                                  Nov 25, 2024 15:34:04.326834917 CET1.1.1.1192.168.2.60xb09aNo error (0)www.google.com65IN (0x0001)false
                                                  Nov 25, 2024 15:34:06.019099951 CET1.1.1.1192.168.2.60x2d04No error (0)ww38.begantotireo.xyz701602.parkingcrew.netCNAME (Canonical name)IN (0x0001)false
                                                  Nov 25, 2024 15:34:06.108922958 CET1.1.1.1192.168.2.60xb105No error (0)ww38.begantotireo.xyz701602.parkingcrew.netCNAME (Canonical name)IN (0x0001)false
                                                  Nov 25, 2024 15:34:06.108922958 CET1.1.1.1192.168.2.60xb105No error (0)701602.parkingcrew.net76.223.26.96A (IP address)IN (0x0001)false
                                                  Nov 25, 2024 15:34:06.108922958 CET1.1.1.1192.168.2.60xb105No error (0)701602.parkingcrew.net13.248.148.254A (IP address)IN (0x0001)false
                                                  Nov 25, 2024 15:34:07.796859026 CET1.1.1.1192.168.2.60x3bbNo error (0)c.parkingcrew.net185.53.178.30A (IP address)IN (0x0001)false
                                                  Nov 25, 2024 15:34:07.814146996 CET1.1.1.1192.168.2.60xf239No error (0)d38psrni17bvxu.cloudfront.net108.158.71.61A (IP address)IN (0x0001)false
                                                  Nov 25, 2024 15:34:07.814146996 CET1.1.1.1192.168.2.60xf239No error (0)d38psrni17bvxu.cloudfront.net108.158.71.212A (IP address)IN (0x0001)false
                                                  Nov 25, 2024 15:34:07.814146996 CET1.1.1.1192.168.2.60xf239No error (0)d38psrni17bvxu.cloudfront.net108.158.71.217A (IP address)IN (0x0001)false
                                                  Nov 25, 2024 15:34:07.814146996 CET1.1.1.1192.168.2.60xf239No error (0)d38psrni17bvxu.cloudfront.net108.158.71.113A (IP address)IN (0x0001)false
                                                  Nov 25, 2024 15:34:09.372251034 CET1.1.1.1192.168.2.60xd7e8No error (0)c.parkingcrew.net185.53.178.30A (IP address)IN (0x0001)false
                                                  Nov 25, 2024 15:34:09.799633980 CET1.1.1.1192.168.2.60xab72No error (0)d38psrni17bvxu.cloudfront.net108.158.71.61A (IP address)IN (0x0001)false
                                                  Nov 25, 2024 15:34:09.799633980 CET1.1.1.1192.168.2.60xab72No error (0)d38psrni17bvxu.cloudfront.net108.158.71.217A (IP address)IN (0x0001)false
                                                  Nov 25, 2024 15:34:09.799633980 CET1.1.1.1192.168.2.60xab72No error (0)d38psrni17bvxu.cloudfront.net108.158.71.212A (IP address)IN (0x0001)false
                                                  Nov 25, 2024 15:34:09.799633980 CET1.1.1.1192.168.2.60xab72No error (0)d38psrni17bvxu.cloudfront.net108.158.71.113A (IP address)IN (0x0001)false
                                                  Nov 25, 2024 15:34:09.820806980 CET1.1.1.1192.168.2.60x950No error (0)ww38.begantotireo.xyz701602.parkingcrew.netCNAME (Canonical name)IN (0x0001)false
                                                  Nov 25, 2024 15:34:09.820806980 CET1.1.1.1192.168.2.60x950No error (0)701602.parkingcrew.net13.248.148.254A (IP address)IN (0x0001)false
                                                  Nov 25, 2024 15:34:09.820806980 CET1.1.1.1192.168.2.60x950No error (0)701602.parkingcrew.net76.223.26.96A (IP address)IN (0x0001)false
                                                  Nov 25, 2024 15:34:09.821316957 CET1.1.1.1192.168.2.60x1286No error (0)ww38.begantotireo.xyz701602.parkingcrew.netCNAME (Canonical name)IN (0x0001)false
                                                  Nov 25, 2024 15:34:09.839010000 CET1.1.1.1192.168.2.60x2d45No error (0)www.google.com142.250.181.68A (IP address)IN (0x0001)false
                                                  Nov 25, 2024 15:34:09.839025021 CET1.1.1.1192.168.2.60x9b6dNo error (0)www.google.com65IN (0x0001)false
                                                  Nov 25, 2024 15:34:09.983237982 CET1.1.1.1192.168.2.60x209aNo error (0)www.google.com65IN (0x0001)false
                                                  Nov 25, 2024 15:34:09.983763933 CET1.1.1.1192.168.2.60xc22bNo error (0)www.google.com142.250.181.68A (IP address)IN (0x0001)false
                                                  Nov 25, 2024 15:34:12.691255093 CET1.1.1.1192.168.2.60xb9cbNo error (0)syndicatedsearch.goog216.58.208.238A (IP address)IN (0x0001)false
                                                  Nov 25, 2024 15:34:13.448424101 CET1.1.1.1192.168.2.60x13fcNo error (0)www.google.com142.250.181.68A (IP address)IN (0x0001)false
                                                  Nov 25, 2024 15:34:13.459575891 CET1.1.1.1192.168.2.60x9b10No error (0)www.google.com65IN (0x0001)false
                                                  Nov 25, 2024 15:34:13.472141981 CET1.1.1.1192.168.2.60x282No error (0)syndicatedsearch.goog172.217.19.174A (IP address)IN (0x0001)false
                                                  Nov 25, 2024 15:34:19.505474091 CET1.1.1.1192.168.2.60x1eedNo error (0)syndicatedsearch.goog216.58.208.238A (IP address)IN (0x0001)false
                                                  Nov 25, 2024 15:34:19.988941908 CET1.1.1.1192.168.2.60x531cNo error (0)afs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                  Nov 25, 2024 15:34:19.988941908 CET1.1.1.1192.168.2.60x531cNo error (0)googlehosted.l.googleusercontent.com142.250.181.65A (IP address)IN (0x0001)false
                                                  Nov 25, 2024 15:34:20.079061985 CET1.1.1.1192.168.2.60x760bNo error (0)afs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                  Nov 25, 2024 15:34:21.057080030 CET1.1.1.1192.168.2.60x702No error (0)www.godaddy.comwildcard-ipv6.godaddy.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                  Nov 25, 2024 15:34:21.057137012 CET1.1.1.1192.168.2.60x8924No error (0)www.godaddy.comwildcard-ipv6.godaddy.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                  Nov 25, 2024 15:34:21.147290945 CET1.1.1.1192.168.2.60xf7a9No error (0)www.godaddy.comwildcard-ipv6.godaddy.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                  Nov 25, 2024 15:34:21.147326946 CET1.1.1.1192.168.2.60x3d3aNo error (0)www.godaddy.comwildcard-ipv6.godaddy.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                  Nov 25, 2024 15:34:21.225817919 CET1.1.1.1192.168.2.60x47f7No error (0)www.mydomainbuy.com52.211.100.182A (IP address)IN (0x0001)false
                                                  Nov 25, 2024 15:34:21.225817919 CET1.1.1.1192.168.2.60x47f7No error (0)www.mydomainbuy.com52.213.188.10A (IP address)IN (0x0001)false
                                                  Nov 25, 2024 15:34:21.225817919 CET1.1.1.1192.168.2.60x47f7No error (0)www.mydomainbuy.com63.33.29.236A (IP address)IN (0x0001)false
                                                  Nov 25, 2024 15:34:22.814196110 CET1.1.1.1192.168.2.60x2dc8No error (0)www.mydomainbuy.com52.211.100.182A (IP address)IN (0x0001)false
                                                  Nov 25, 2024 15:34:22.814196110 CET1.1.1.1192.168.2.60x2dc8No error (0)www.mydomainbuy.com52.213.188.10A (IP address)IN (0x0001)false
                                                  Nov 25, 2024 15:34:22.814196110 CET1.1.1.1192.168.2.60x2dc8No error (0)www.mydomainbuy.com63.33.29.236A (IP address)IN (0x0001)false
                                                  Nov 25, 2024 15:34:22.867643118 CET1.1.1.1192.168.2.60x4131No error (0)afs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                  Nov 25, 2024 15:34:22.867643118 CET1.1.1.1192.168.2.60x4131No error (0)googlehosted.l.googleusercontent.com142.250.181.65A (IP address)IN (0x0001)false
                                                  Nov 25, 2024 15:34:22.868586063 CET1.1.1.1192.168.2.60xa14aNo error (0)afs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                  Nov 25, 2024 15:34:25.144437075 CET1.1.1.1192.168.2.60xe0deNo error (0)www.mydomainbuy.com63.33.29.236A (IP address)IN (0x0001)false
                                                  Nov 25, 2024 15:34:25.144437075 CET1.1.1.1192.168.2.60xe0deNo error (0)www.mydomainbuy.com52.213.188.10A (IP address)IN (0x0001)false
                                                  Nov 25, 2024 15:34:25.144437075 CET1.1.1.1192.168.2.60xe0deNo error (0)www.mydomainbuy.com52.211.100.182A (IP address)IN (0x0001)false
                                                  • login.live.com
                                                  • begantotireo.xyz
                                                  • otelrules.azureedge.net
                                                  • fs.microsoft.com
                                                  • ww38.begantotireo.xyz
                                                    • www.google.com
                                                    • syndicatedsearch.goog
                                                    • www.mydomainbuy.com
                                                    • c.parkingcrew.net
                                                    • d38psrni17bvxu.cloudfront.net
                                                  • slscr.update.microsoft.com
                                                  • https:
                                                    • afs.googleusercontent.com
                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  0192.168.2.649716103.224.212.217806236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  Nov 25, 2024 15:34:02.324450970 CET431OUTGET / HTTP/1.1
                                                  Host: begantotireo.xyz
                                                  Connection: keep-alive
                                                  Upgrade-Insecure-Requests: 1
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                  Accept-Encoding: gzip, deflate
                                                  Accept-Language: en-US,en;q=0.9
                                                  Nov 25, 2024 15:34:03.561871052 CET286INHTTP/1.1 302 Found
                                                  date: Mon, 25 Nov 2024 14:34:03 GMT
                                                  server: Apache
                                                  set-cookie: __tad=1732545243.3684254; expires=Thu, 23-Nov-2034 14:34:03 GMT; Max-Age=315360000
                                                  location: https://begantotireo.xyz/
                                                  content-length: 0
                                                  content-type: text/html; charset=UTF-8
                                                  connection: close


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  1192.168.2.64972576.223.26.96806236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  Nov 25, 2024 15:34:06.230586052 CET436OUTGET / HTTP/1.1
                                                  Host: ww38.begantotireo.xyz
                                                  Connection: keep-alive
                                                  Upgrade-Insecure-Requests: 1
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                  Accept-Encoding: gzip, deflate
                                                  Accept-Language: en-US,en;q=0.9
                                                  Nov 25, 2024 15:34:07.541562080 CET1236INHTTP/1.1 200 OK
                                                  Accept-Ch: viewport-width
                                                  Accept-Ch: dpr
                                                  Accept-Ch: device-memory
                                                  Accept-Ch: rtt
                                                  Accept-Ch: downlink
                                                  Accept-Ch: ect
                                                  Accept-Ch: ua
                                                  Accept-Ch: ua-full-version
                                                  Accept-Ch: ua-platform
                                                  Accept-Ch: ua-platform-version
                                                  Accept-Ch: ua-arch
                                                  Accept-Ch: ua-model
                                                  Accept-Ch: ua-mobile
                                                  Accept-Ch-Lifetime: 30
                                                  Content-Encoding: gzip
                                                  Content-Type: text/html; charset=UTF-8
                                                  Date: Mon, 25 Nov 2024 14:34:07 GMT
                                                  Server: Caddy
                                                  Server: nginx
                                                  Vary: Accept-Encoding
                                                  X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_rsRAQIHk6vkJ+hlvG8t92M2VGGa0xOKGS329l4EzcuAYo7EU/gc9sTWsAh6RdY6Nhtwe8dDGPhrhGho50zuYLQ==
                                                  X-Domain: begantotireo.xyz
                                                  X-Pcrew-Blocked-Reason:
                                                  X-Pcrew-Ip-Organization: CenturyLink
                                                  X-Subdomain: ww38
                                                  Transfer-Encoding: chunked
                                                  Data Raw: 63 32 64 0d 0a 1f 8b 08 00 00 00 00 00 04 03 e5 5b 7b 77 da c8 92 ff db fe 14 1d e6 dc 80 37 3c c4 c3 36 c6 c6 b9 d8 38 36 9e 80 5f 38 36 e4 64 73 84 d4 80 40 48 8c 24 9e 73 fd dd f7 57 dd 92 10 18 cf 4d ee 99 d9 39 7b d6 89 b1 d4 8f aa ea 7a 75 55 75 73 f2 ae 7a 73 de 6c dd 5e b0 be 37 32 4f 77 4f e8 0f d3 55 4f 4d a9 7a c7 b4 b5 e1 90 2f ca b1 fa a7 d9 ac 7a d7 ba fe d5 6e d7 fa 53 ad 51 b9 bb 38 3b bb ab 54 1f 66 95 d9 43 e5 fa ac f2 f9 b7 49 f5 d3 45 f3 f9 de 52 ae 1c 65 bf fb 78 7b 78 71 dd 3c 3c 9c b7 ac db d1 7d 67 5c 5f 14 a6 c3 e2 af 2d e3 ca 1a 36 c6 5c b7 06 37 95 c6 b5 a6 3e 57 9f b5 5f ef ae 1b 8a f5 fc 6b fb fa f3 61 53 33 ae ab c5 8a 7d f5 fc 6b 76 bf 78 5e 99 5d 54 2a 77 e5 f2 77 c7 bd af dc d5 ae 86 07 d3 e1 f5 87 be 39 bd 2c 7a 47 b9 7a ee cb e5 a5 aa cc 6f 7e bd 7c c8 e7 8e cc c2 c5 52 9b 54 5a f6 e1 c5 63 a6 a7 1d b9 cd 27 b7 d2 3f b8 d7 5b 07 8d be 37 e3 45 bd 7a 79 db 77 fa 97 7d 7b 5f 59 4e 5a 9f 01 38 c6 e6 23 d3 72 cb b1 be e7 8d 4b 99 cc 6c 36 4b cf f2 69 db e9 65 b2 47 47 [TRUNCATED]
                                                  Data Ascii: c2d[{w7<686_86ds@H$sWM9{zuUuszsl^72OwOUOMz/znSQ8;TfCIERex{xq<<}g\_-6\7>W_kaS3}kvx^]T*ww9,zGzo~|RTZc'?[7Ezyw}{_YNZ8#rKl6KieGGG9#Lc2q8r<nyb
                                                  Nov 25, 2024 15:34:07.541609049 CET1236INData Raw: cc 63 4c 93 6f e5 98 c7 e7 5e 86 20 1d 33 ad af 3a 2e f7 ca 13 af 9b 2a c6 32 51 40 96 3a e2 e5 d8 d4 e0 b3 b1 ed 78 91 e9 33 43 f7 fa 65 9d 4f 0d 8d a7 c4 4b 92 19 96 e1 19 aa 99 72 35 d5 e4 e5 6c 92 b9 7d c7 b0 86 29 cf 4e 75 0d af 6c d9 21 6c
                                                  Data Ascii: cLo^ 3:.*2Q@:x3CeOKr5l})Nul!lL~=lp/'.zs5U~w=Q;U{b%6qD<XF3OiOu-e>q7#'3=f)1XXe9=ncS]nxJnD
                                                  Nov 25, 2024 15:34:07.541623116 CET1236INData Raw: 20 12 98 95 b3 63 59 11 5d 85 8d 33 3f a3 38 54 7c 75 09 0c d2 27 4d b0 f8 f5 ae 0b d5 59 49 53 a8 a8 ef ae 10 7f a8 30 4b 61 39 6b f2 91 f1 1f e1 5d 8f 08 a9 65 a5 54 29 63 a4 f6 40 ba b0 21 4a b8 4b a2 21 e3 4e 7b 1f 90 93 1e 77 54 97 1f 14 92
                                                  Data Ascii: cY]3?8T|u'MYIS0Ka9k]eT)c@!JK!N{wTW\{q6R6.8[Wn*F{4jWvBi>^+Z~y}/HYh4v7'QwW[9s_R{MEo7S5EGCtt
                                                  Nov 25, 2024 15:34:07.541822910 CET1236INData Raw: d5 c8 2d 80 87 8a e0 f2 8b 0c fa 48 a7 a4 d4 3b f6 fc 8c 4e 4c d6 54 6b 5d 77 5e ab 47 a0 3f 21 88 28 ee 40 86 0f c2 d7 d5 ac f1 84 d6 9b cd 45 96 81 02 18 8f 74 9f 89 90 7c cb 72 57 e3 ce 26 a8 cf 58 e1 40 cf 99 44 d9 b2 8e 52 8e 25 9c 11 55 94
                                                  Data Ascii: -H;NLTk]w^G?!(@Et|rW&X@DR%UR#%y!(E*":/)oG\c['W?&{?ta[m{bMxBj9^ojQi4kM136U//U>X4e+FaksmAc
                                                  Nov 25, 2024 15:34:07.541835070 CET1236INData Raw: b8 1c a5 70 e7 3b 09 85 bd 2b b3 dc fe 0f 89 f9 e3 0f 89 87 54 e3 bd a6 76 91 29 fb 2a 21 48 79 ef 70 d5 b5 ad b2 8d 08 c2 f9 29 c5 80 e8 48 71 7d 8e 08 ca 05 e1 58 cd bb 68 a3 58 0e 16 f2 aa 0d e2 89 b6 d1 e4 d7 20 83 d9 ff 5e db ff 53 36 84 94
                                                  Data Ascii: p;+Tv)*!Hyp)Hq}XhX ^S6'(>M?kI{BfQ}KJM75k{,)-BcB4.sU}5~ ( Z7e.&SeDW^Z'Lpt=EZd{xG
                                                  Nov 25, 2024 15:34:07.541846991 CET739INData Raw: 0a b0 dc 72 79 70 cd 24 03 13 c3 6d 97 8f 6a 67 8c 92 19 3a 75 7c 47 a6 4c 95 be f8 1f 6c 64 ae 5c 1e 15 9b 2b 8e a3 2e e4 71 0c c5 86 69 17 f5 7b 60 42 55 38 81 9b 28 f2 44 62 ef d8 4d db 16 71 11 13 42 ae 06 dc 24 3a 7d 02 81 1f b5 13 ba b1 e6
                                                  Data Ascii: ryp$mjg:u|GLld\+.qi{`BU8(DbMqB$:};3DMqdk8`%c{jlFQ?EcK3Zq1qL7)yyFe<3!'qv01BoU1&zl4.
                                                  Nov 25, 2024 15:34:09.210833073 CET501OUTGET /track.php?domain=begantotireo.xyz&toggle=browserjs&uid=MTczMjU0NTI0Ny4yODU3OjJiZDdhOTMzNGE5NGVkZmY4M2FlNzRjZTEyNjgzY2ZkYmNkYzhmM2EyYmZiZWU1MjNmYjgyMjJjZWFlNDg3YWE6Njc0NDhhZGY0NWJlMg%3D%3D HTTP/1.1
                                                  Host: ww38.begantotireo.xyz
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Referer: http://ww38.begantotireo.xyz/
                                                  Accept-Encoding: gzip, deflate
                                                  Accept-Language: en-US,en;q=0.9
                                                  Nov 25, 2024 15:34:09.663791895 CET599INHTTP/1.1 200 OK
                                                  Accept-Ch: viewport-width
                                                  Accept-Ch: dpr
                                                  Accept-Ch: device-memory
                                                  Accept-Ch: rtt
                                                  Accept-Ch: downlink
                                                  Accept-Ch: ect
                                                  Accept-Ch: ua
                                                  Accept-Ch: ua-full-version
                                                  Accept-Ch: ua-platform
                                                  Accept-Ch: ua-platform-version
                                                  Accept-Ch: ua-arch
                                                  Accept-Ch: ua-model
                                                  Accept-Ch: ua-mobile
                                                  Accept-Ch-Lifetime: 30
                                                  Access-Control-Allow-Origin: *
                                                  Content-Encoding: gzip
                                                  Content-Type: text/html; charset=UTF-8
                                                  Date: Mon, 25 Nov 2024 14:34:09 GMT
                                                  Server: Caddy
                                                  Server: nginx
                                                  Vary: Accept-Encoding
                                                  X-Custom-Track: browserjs
                                                  Transfer-Encoding: chunked
                                                  Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 04 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                  Data Ascii: 140
                                                  Nov 25, 2024 15:34:09.698594093 CET378OUTGET /ls.php?t=67448adf&token=a38eb7313701166d1c6b2ddab30b4c6268702bbb HTTP/1.1
                                                  Host: ww38.begantotireo.xyz
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Referer: http://ww38.begantotireo.xyz/
                                                  Accept-Encoding: gzip, deflate
                                                  Accept-Language: en-US,en;q=0.9
                                                  Nov 25, 2024 15:34:10.156621933 CET856INHTTP/1.1 201 Created
                                                  Accept-Ch: viewport-width
                                                  Accept-Ch: dpr
                                                  Accept-Ch: device-memory
                                                  Accept-Ch: rtt
                                                  Accept-Ch: downlink
                                                  Accept-Ch: ect
                                                  Accept-Ch: ua
                                                  Accept-Ch: ua-full-version
                                                  Accept-Ch: ua-platform
                                                  Accept-Ch: ua-platform-version
                                                  Accept-Ch: ua-arch
                                                  Accept-Ch: ua-model
                                                  Accept-Ch: ua-mobile
                                                  Accept-Ch-Lifetime: 30
                                                  Access-Control-Allow-Methods: POST, OPTIONS
                                                  Access-Control-Allow-Origin:
                                                  Access-Control-Max-Age: 86400
                                                  Charset: utf-8
                                                  Content-Type: text/javascript;charset=UTF-8
                                                  Date: Mon, 25 Nov 2024 14:34:09 GMT
                                                  Server: Caddy
                                                  Server: nginx
                                                  X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_Nk/8ZntvuY4W95zW11rmg8ghvRyVIYXBX2zyJ7rPrb2MPxb7ipOBX3JkRbXfPT1FDpznxfkC4Eu0dwOdPfa3Gg==
                                                  Transfer-Encoding: chunked
                                                  Data Raw: 31 30 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d 0d 0a 30 0d 0a 0d 0a
                                                  Data Ascii: 10{"success":true}0
                                                  Nov 25, 2024 15:34:19.384895086 CET620OUTGET /track.php?domain=begantotireo.xyz&caf=1&toggle=answercheck&answer=yes&uid=MTczMjU0NTI0Ny4yODU3OjJiZDdhOTMzNGE5NGVkZmY4M2FlNzRjZTEyNjgzY2ZkYmNkYzhmM2EyYmZiZWU1MjNmYjgyMjJjZWFlNDg3YWE6Njc0NDhhZGY0NWJlMg%3D%3D HTTP/1.1
                                                  Host: ww38.begantotireo.xyz
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Referer: http://ww38.begantotireo.xyz/
                                                  Accept-Encoding: gzip, deflate
                                                  Accept-Language: en-US,en;q=0.9
                                                  Cookie: __gsas=ID=652f6db534180692:T=1732545255:RT=1732545255:S=ALNI_MaRK4oWZjLpkDYobJ_H7a3UVL0BeA
                                                  Nov 25, 2024 15:34:19.833472967 CET594INHTTP/1.1 200 OK
                                                  Accept-Ch: viewport-width
                                                  Accept-Ch: dpr
                                                  Accept-Ch: device-memory
                                                  Accept-Ch: rtt
                                                  Accept-Ch: downlink
                                                  Accept-Ch: ect
                                                  Accept-Ch: ua
                                                  Accept-Ch: ua-full-version
                                                  Accept-Ch: ua-platform
                                                  Accept-Ch: ua-platform-version
                                                  Accept-Ch: ua-arch
                                                  Accept-Ch: ua-model
                                                  Accept-Ch: ua-mobile
                                                  Accept-Ch-Lifetime: 30
                                                  Access-Control-Allow-Origin: *
                                                  Content-Encoding: gzip
                                                  Content-Type: text/html; charset=UTF-8
                                                  Date: Mon, 25 Nov 2024 14:34:19 GMT
                                                  Server: Caddy
                                                  Server: nginx
                                                  Vary: Accept-Encoding
                                                  X-Custom-Track: none
                                                  Transfer-Encoding: chunked
                                                  Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 04 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                  Data Ascii: 140
                                                  Nov 25, 2024 15:34:19.845529079 CET486OUTGET /favicon.ico HTTP/1.1
                                                  Host: ww38.begantotireo.xyz
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Referer: http://ww38.begantotireo.xyz/
                                                  Accept-Encoding: gzip, deflate
                                                  Accept-Language: en-US,en;q=0.9
                                                  Cookie: __gsas=ID=652f6db534180692:T=1732545255:RT=1732545255:S=ALNI_MaRK4oWZjLpkDYobJ_H7a3UVL0BeA
                                                  Nov 25, 2024 15:34:20.292443991 CET221INHTTP/1.1 200 OK
                                                  Accept-Ranges: bytes
                                                  Content-Length: 0
                                                  Content-Type: image/x-icon
                                                  Date: Mon, 25 Nov 2024 14:34:20 GMT
                                                  Etag: "66e18132-0"
                                                  Last-Modified: Wed, 11 Sep 2024 11:38:26 GMT
                                                  Server: Caddy
                                                  Server: nginx
                                                  Nov 25, 2024 15:35:05.296556950 CET6OUTData Raw: 00
                                                  Data Ascii:


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  2192.168.2.649733185.53.178.30806236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  Nov 25, 2024 15:34:07.929157019 CET330OUTGET /scripts/sale_form.js HTTP/1.1
                                                  Host: c.parkingcrew.net
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Referer: http://ww38.begantotireo.xyz/
                                                  Accept-Encoding: gzip, deflate
                                                  Accept-Language: en-US,en;q=0.9
                                                  Nov 25, 2024 15:34:09.197580099 CET1005INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Mon, 25 Nov 2024 14:34:08 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 761
                                                  Connection: keep-alive
                                                  Last-Modified: Thu, 21 Mar 2024 11:48:11 GMT
                                                  ETag: "65fc1e7b-2f9"
                                                  Accept-Ranges: bytes
                                                  Data Raw: 2f 2a 0a 20 2a 20 53 61 6c 65 73 20 66 6f 72 6d 20 63 6c 69 63 6b 20 74 72 61 63 6b 65 72 0a 20 2a 0a 20 2a 20 74 6c 69 6e 6b 28 29 20 77 69 6c 6c 20 6c 6f 61 64 20 61 20 31 78 31 20 47 49 46 20 74 6f 20 74 72 61 63 6b 20 63 6c 69 63 6b 6f 75 74 73 20 74 6f 20 74 68 65 20 63 6f 6e 74 61 63 74 20 66 6f 72 6d 0a 20 2a 20 53 6f 6d 65 20 62 61 73 69 63 20 73 63 72 61 6d 62 6c 69 6e 67 20 70 72 65 76 65 6e 74 73 20 28 61 20 6c 6f 74 20 6f 66 29 20 77 65 62 20 73 63 72 61 70 65 72 73 20 74 6f 20 66 6f 6c 6c 6f 77 20 74 68 65 20 6c 69 6e 6b 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 32 30 31 36 2d 30 33 2d 32 32 0a 2a 2f 0a 0a 2f 2f 20 66 75 6e 63 74 69 6f 6e 20 74 6c 69 6e 6b 28 76 2c 20 77 6f 77 29 0a 2f 2f 20 76 20 69 73 20 61 20 66 69 78 65 64 20 73 74 72 69 6e 67 0a 2f 2f 20 77 6f 77 20 77 69 6c 6c 20 63 6f 6e 74 61 69 6e 20 74 68 65 20 63 75 72 72 65 6e 74 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 0a 66 75 6e 63 74 69 6f 6e 20 74 6c 69 6e 6b 28 76 2c 20 77 6f 77 29 20 7b 0a 20 20 20 20 69 66 20 28 64 6f 63 75 [TRUNCATED]
                                                  Data Ascii: /* * Sales form click tracker * * tlink() will load a 1x1 GIF to track clickouts to the contact form * Some basic scrambling prevents (a lot of) web scrapers to follow the link * * Date: 2016-03-22*/// function tlink(v, wow)// v is a fixed string// wow will contain the current domain namefunction tlink(v, wow) { if (document.location.search.indexOf('_xas') === -1) { // define some compenents that will later form the link to the 1x1 GIF var proto_suf = "tp", string = "omainb", parameter = "php?salelink=1"; // generate and load the 1x1 GIF new Image().src= "ht" + proto_suf + ":" + "//" + "ww" + "w.myd" + string + "uy.com/sale_form." + parameter + "&dom" + "ain_name=" + wow; }}


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  3192.168.2.649735108.158.71.61806236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  Nov 25, 2024 15:34:07.947217941 CET434OUTGET /themes/cleanPeppermintBlack_657d9013/img/arrows.png HTTP/1.1
                                                  Host: d38psrni17bvxu.cloudfront.net
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Referer: http://ww38.begantotireo.xyz/
                                                  Accept-Encoding: gzip, deflate
                                                  Accept-Language: en-US,en;q=0.9
                                                  Nov 25, 2024 15:34:09.464163065 CET1236INHTTP/1.1 200 OK
                                                  Content-Type: image/png
                                                  Content-Length: 11375
                                                  Connection: keep-alive
                                                  Server: nginx
                                                  Date: Mon, 25 Nov 2024 11:10:01 GMT
                                                  Last-Modified: Thu, 21 Mar 2024 11:48:11 GMT
                                                  Accept-Ranges: bytes
                                                  ETag: "65fc1e7b-2c6f"
                                                  X-Cache: Hit from cloudfront
                                                  Via: 1.1 c0756b6fa47b5825ec117ce8b50151c2.cloudfront.net (CloudFront)
                                                  X-Amz-Cf-Pop: BAH53-P2
                                                  X-Amz-Cf-Id: _ofqC4_qxv4x4j9fX5-L8QkrRBAD7Hce9dzir65up9HqzLL5zAVoSg==
                                                  Age: 12248
                                                  Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 dc 00 00 02 58 08 03 00 00 00 4f 6d d4 16 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 00 50 4c 54 45 00 00 00 ff ff ff 63 64 74 49 4b 5e 49 4b 5d 49 4b 5c 30 33 49 48 4b 5f 61 63 73 63 65 75 62 64 74 63 65 74 15 19 30 3d 40 53 48 4b 5d 49 4c 5d 48 4b 5c 4d 50 62 4e 51 62 4f 52 63 12 17 2e 14 19 30 22 26 3b 28 2c 40 2b 2f 42 30 34 49 2e 32 46 2f 33 47 2d 31 44 30 34 48 2e 32 45 30 34 47 31 35 48 32 36 49 35 39 4c 38 3c 50 36 3a 4d 39 3d 51 37 3b 4e 3a 3e 52 3a 3e 51 3b 3f 52 3c 40 53 49 4c 5c 62 65 75 61 64 74 62 65 74 63 66 74 62 65 73 13 18 2d 15 1a 30 1b 20 35 1c 21 36 1d 22 37 1e 23 38 1d 22 36 1f 24 39 20 25 3a 21 26 3b 22 27 3c 22 27 3b 24 29 3e 23 28 3c 25 2a 3f 24 29 3d 26 2b 40 25 2a 3e 27 2c 41 26 2b 3f 28 2d 42 29 2e 43 28 2d 41 29 2e 42 2a 2f 43 2b 30 44 2c 31 45 30 35 49 31 35 47 3c 40 52 3d 41 53 49 4d 5f 48 4c 5d 4b 4f 60 48 4c 5c 4d 51 62 61 65 75 11 17 [TRUNCATED]
                                                  Data Ascii: PNGIHDRXOmtEXtSoftwareAdobe ImageReadyqe<PLTEcdtIK^IK]IK\03IHK_acsceubdtcet0=@SHK]IL]HK\MPbNQbORc.0"&;(,@+/B04I.2F/3G-1D04H.2E04G15H26I59L8<P6:M9=Q7;N:>R:>Q;?R<@SIL\beuadtbetcftbes-0 5!6"7#8"6$9 %:!&;"'<"';$)>#(<%*?$)=&+@%*>',A&+?(-B).C(-A).B*/C+0D,1E05I15G<@R=ASIM_HL]KO`HL\MQbaeu.-/.0/.0/11234 5!6#8$9%: &;"':$)<&+>',?(-@).A*/B+0C,1D*/A-2E.3F/4G05H16I/4F05G38K6;N49K;@S;@R<ASGL^bfuaetbft.0!5"6#7$8%9 &:!';"(<!':#)=#)<$*=&,@&,?+1E)/B06IGL]GL\HM]bfs-.01 4!5"6#7$8 '< ';*0B.4F06H06G-0!5 (< (;
                                                  Nov 25, 2024 15:34:09.464221954 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 15 de 74 00 00 00 b1 74 52 4e 53 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                  Data Ascii: ttRNS
                                                  Nov 25, 2024 15:34:09.464236021 CET1236INData Raw: 4a 68 6f 86 3b bc 13 11 b4 e7 ea e5 53 8d b8 6e 86 bb 74 de ff ea 9a 92 62 21 52 fc 8a 5a 52 7f 28 9a f6 6d 0d b1 6e 8a bb 6c de 37 ef 2d a9 af 20 0f c5 ee 2b 45 2d a9 cd 86 68 f7 c1 5d 32 ef 65 e1 be 77 2f f6 50 e4 ef f6 bd e0 ae 94 76 3f dc e5
                                                  Data Ascii: Jho;Sntb!RZR(mnl7- +E-h]2ew/Pv?^NQ+m=}y1Tm{O}q{y;aaioD}Abvwyc2qoG{[;37HD^pM{{e^&x'KP!hKP
                                                  Nov 25, 2024 15:34:09.464257956 CET1236INData Raw: 88 bb 52 de cb c5 9d 6b a9 14 ac 6b c0 dd 00 ed 43 70 3f 78 f0 9b bf 52 c7 fb 66 6c 27 42 f7 a0 b8 bf ac 93 f6 a1 b8 2b e4 bd 54 dc e1 88 c2 06 ee 57 69 df a6 94 f6 11 b8 ab e3 bd 4c dc ef c4 22 0a dd 9d e0 ae 9c f6 91 b8 2b e3 7d 33 b6 13 a1 7b
                                                  Data Ascii: RkkCp?xRfl'B+TWiL"+}3{ U^R{s-nnk~!-ov"to'^w5ov"tokpgEgen}w3rvG}_w49@LiP../k.!.K:?
                                                  Nov 25, 2024 15:34:09.464270115 CET1236INData Raw: bc bb fc b4 07 e4 7d 82 ef 76 a2 e0 3d 0a ee cd f6 da 8f af e7 ed 70 41 b8 6f a4 3d 18 ef 13 d8 4e 84 ee 39 71 bf 65 b6 82 b7 c3 85 e0 fe cb 63 d5 05 e0 7d 02 db 89 d0 3d 1f ee 37 cd 0e e0 ed 70 01 b8 0f a2 3d 08 ef 65 e0 0e 35 c4 3f ab 8a c4 fd
                                                  Data Ascii: }v=pAo=N9qec}=7p=e5?q};(KxwhI`{+(uho}J.Z'IZpM{poB{7{EmiOMi8$t{sS<6ruq_
                                                  Nov 25, 2024 15:34:09.464283943 CET1236INData Raw: 18 f7 46 b4 27 e7 bd 9a 76 25 b8 9f fc 1f 56 3a 95 d6 8d 27 d5 e2 9e 98 f7 b7 17 1b d2 3b 90 77 17 86 f6 a4 bc 1f 7f 7e 76 56 33 ee 7c bb 13 df ed 9a 70 4f c8 fb db 0b 1e f4 0e e0 dd 85 a2 3d 19 ef 83 69 57 83 3b 1b ef c4 76 bb 2a dc 13 f1 ee 45
                                                  Data Ascii: F'v%V:';w~vV3|pO=iW;v*E{3p=hW;=wH[k=2h}=gL}wvewx?.~saZx;pQO{wt'lW{w7dwt'l{`
                                                  Nov 25, 2024 15:34:09.464319944 CET1236INData Raw: b8 b4 8f e6 7d 0e db 89 e4 65 02 f7 b8 b4 f7 78 f7 1b 19 b9 7f ac 5a f1 01 b8 7b f1 1e 9f f6 51 bc 2b c1 9d 91 03 54 58 2f aa c7 3d 3e ed 9e bc f7 2e a3 36 c3 bd 31 ef 69 68 1f ce bb 0e dc d9 6e a7 e2 fa 48 37 ee 69 68 6f ce fb d9 c1 b4 0f c5 bd
                                                  Data Ascii: }exZ{Q+TX/=>.61ihnH7ihoh{`\J1wy?+a;=1yAHkA+"3^}$s|n{&G^Z*rSi{->.w)6
                                                  Nov 25, 2024 15:34:09.464332104 CET1236INData Raw: 03 79 cf 41 7b 26 dc ab 79 6f 4d bb 50 dc d1 9d 48 85 ed ed 71 af e4 3d 0f ed d9 70 ef e7 3d 00 ed 52 71 47 77 a2 0d c9 5c a9 0b 21 14 1a 8f f1 cc 92 2a dc d7 f3 1e 84 76 b1 b8 a3 3b 91 02 db c3 e0 be 8e f7 7c b4 67 c5 7d 95 f7 40 b4 cb c5 1d dd
                                                  Data Ascii: yA{&yoMPHq=p=RqGw\!*v;|g}@=3KKcw]0N$pxK{v:w?aE-I?tn[G;2D|=zGDwB{fw'`sHGV/1w?.>"t{
                                                  Nov 25, 2024 15:34:09.464344978 CET634INData Raw: ee 0c d1 1e 15 77 0e cd 10 49 e8 ab d3 99 71 ef f0 2e f7 35 be 27 ab 70 37 40 7b 5c dc f9 78 27 32 bc 25 d3 00 77 25 bc 3b 43 b4 c7 c6 9d 6f 77 22 cb b6 d7 c7 7d 4a f2 63 ab 4f ae c5 dd 08 ed b1 71 47 77 a2 bc bd 26 06 77 d1 13 81 9f fc 78 05 77
                                                  Data Ascii: wIq.5'p7@{\x'2%w%;Cow"}JcOqGw&wxw3Gw;?1Np3D{K](3>'`qbG*"qD6mG&pGw"O#wgT*Q:-w59C'R|wfm])q
                                                  Nov 25, 2024 15:34:09.656092882 CET1236INData Raw: ee ef a5 a7 3d 32 ee d8 4e 64 5b f7 23 e9 cd 8a c8 7b 24 dc e3 0d 7e cc 86 3b b6 13 19 d7 fd 48 0e b5 a2 f1 ee 0c d1 1e 17 77 56 15 91 71 dd 8f e4 71 2b 12 ef ce 10 ed 51 71 67 4d 11 c9 c8 1c ee 91 9e 6b 72 86 68 8f 88 3b 23 07 88 c4 74 ad 39 dc
                                                  Data Ascii: =2Nd[#{$~;HwVqq+QqgMkrh;#t9wl'e{G=&vf+HghJ=7ay{Q3J"*B}JBG5 c8"]6{(>#;BwF1=8NT8{b&#h;
                                                  Nov 25, 2024 15:34:09.656186104 CET59INData Raw: 11 b8 13 11 11 b8 13 11 81 3b 11 11 81 3b 11 11 81 3b 11 11 81 3b 11 11 81 3b 11 11 b8 f3 13 10 11 d9 eb ff 05 18 00 7f b6 1d fa 08 34 f3 8d 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                  Data Ascii: ;;;;;4IENDB`


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  4192.168.2.649717103.224.212.217806236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  Nov 25, 2024 15:34:08.394526958 CET233INHTTP/1.1 408 Request Time-out
                                                  Content-length: 110
                                                  Cache-Control: no-cache
                                                  Connection: close
                                                  Content-Type: text/html
                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 38 20 52 65 71 75 65 73 74 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 69 64 6e 27 74 20 73 65 6e 64 20 61 20 63 6f 6d 70 6c 65 74 65 20 72 65 71 75 65 73 74 20 69 6e 20 74 69 6d 65 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                  Data Ascii: <html><body><h1>408 Request Time-out</h1>Your browser didn't send a complete request in time.</body></html>
                                                  Nov 25, 2024 15:34:53.400232077 CET6OUTData Raw: 00
                                                  Data Ascii:


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  5192.168.2.649718103.224.212.217806236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  Nov 25, 2024 15:34:08.513252020 CET233INHTTP/1.1 408 Request Time-out
                                                  Content-length: 110
                                                  Cache-Control: no-cache
                                                  Connection: close
                                                  Content-Type: text/html
                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 38 20 52 65 71 75 65 73 74 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 69 64 6e 27 74 20 73 65 6e 64 20 61 20 63 6f 6d 70 6c 65 74 65 20 72 65 71 75 65 73 74 20 69 6e 20 74 69 6d 65 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                  Data Ascii: <html><body><h1>408 Request Time-out</h1>Your browser didn't send a complete request in time.</body></html>
                                                  Nov 25, 2024 15:34:53.527034044 CET6OUTData Raw: 00
                                                  Data Ascii:


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  6192.168.2.649738185.53.178.30806236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  Nov 25, 2024 15:34:09.493601084 CET290OUTGET /scripts/sale_form.js HTTP/1.1
                                                  Host: c.parkingcrew.net
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Accept-Encoding: gzip, deflate
                                                  Accept-Language: en-US,en;q=0.9
                                                  Nov 25, 2024 15:34:10.817548037 CET1005INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Mon, 25 Nov 2024 14:34:10 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 761
                                                  Connection: keep-alive
                                                  Last-Modified: Thu, 21 Mar 2024 11:48:11 GMT
                                                  ETag: "65fc1e7b-2f9"
                                                  Accept-Ranges: bytes
                                                  Data Raw: 2f 2a 0a 20 2a 20 53 61 6c 65 73 20 66 6f 72 6d 20 63 6c 69 63 6b 20 74 72 61 63 6b 65 72 0a 20 2a 0a 20 2a 20 74 6c 69 6e 6b 28 29 20 77 69 6c 6c 20 6c 6f 61 64 20 61 20 31 78 31 20 47 49 46 20 74 6f 20 74 72 61 63 6b 20 63 6c 69 63 6b 6f 75 74 73 20 74 6f 20 74 68 65 20 63 6f 6e 74 61 63 74 20 66 6f 72 6d 0a 20 2a 20 53 6f 6d 65 20 62 61 73 69 63 20 73 63 72 61 6d 62 6c 69 6e 67 20 70 72 65 76 65 6e 74 73 20 28 61 20 6c 6f 74 20 6f 66 29 20 77 65 62 20 73 63 72 61 70 65 72 73 20 74 6f 20 66 6f 6c 6c 6f 77 20 74 68 65 20 6c 69 6e 6b 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 32 30 31 36 2d 30 33 2d 32 32 0a 2a 2f 0a 0a 2f 2f 20 66 75 6e 63 74 69 6f 6e 20 74 6c 69 6e 6b 28 76 2c 20 77 6f 77 29 0a 2f 2f 20 76 20 69 73 20 61 20 66 69 78 65 64 20 73 74 72 69 6e 67 0a 2f 2f 20 77 6f 77 20 77 69 6c 6c 20 63 6f 6e 74 61 69 6e 20 74 68 65 20 63 75 72 72 65 6e 74 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 0a 66 75 6e 63 74 69 6f 6e 20 74 6c 69 6e 6b 28 76 2c 20 77 6f 77 29 20 7b 0a 20 20 20 20 69 66 20 28 64 6f 63 75 [TRUNCATED]
                                                  Data Ascii: /* * Sales form click tracker * * tlink() will load a 1x1 GIF to track clickouts to the contact form * Some basic scrambling prevents (a lot of) web scrapers to follow the link * * Date: 2016-03-22*/// function tlink(v, wow)// v is a fixed string// wow will contain the current domain namefunction tlink(v, wow) { if (document.location.search.indexOf('_xas') === -1) { // define some compenents that will later form the link to the 1x1 GIF var proto_suf = "tp", string = "omainb", parameter = "php?salelink=1"; // generate and load the 1x1 GIF new Image().src= "ht" + proto_suf + ":" + "//" + "ww" + "w.myd" + string + "uy.com/sale_form." + parameter + "&dom" + "ain_name=" + wow; }}


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  7192.168.2.649744108.158.71.61806236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  Nov 25, 2024 15:34:09.923413038 CET333OUTGET /themes/cleanPeppermintBlack_657d9013/img/arrows.png HTTP/1.1
                                                  Host: d38psrni17bvxu.cloudfront.net
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Accept-Encoding: gzip, deflate
                                                  Accept-Language: en-US,en;q=0.9
                                                  Nov 25, 2024 15:34:11.456583977 CET442INHTTP/1.1 200 OK
                                                  Content-Type: image/png
                                                  Content-Length: 11375
                                                  Connection: keep-alive
                                                  Server: nginx
                                                  Date: Mon, 25 Nov 2024 11:10:01 GMT
                                                  Last-Modified: Thu, 21 Mar 2024 11:48:11 GMT
                                                  Accept-Ranges: bytes
                                                  ETag: "65fc1e7b-2c6f"
                                                  X-Cache: Hit from cloudfront
                                                  Via: 1.1 c1fb60c3ad4cc738424d038649c0fa90.cloudfront.net (CloudFront)
                                                  X-Amz-Cf-Pop: BAH53-P2
                                                  X-Amz-Cf-Id: 1Se-YOe1eYq6cjSDmS473__sVzpbwFAvtFlQAK5F9Swlg4WcDKT-SQ==
                                                  Age: 12250
                                                  Nov 25, 2024 15:34:11.456881046 CET1236INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 dc 00 00 02 58 08 03 00 00 00 4f 6d d4 16 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 00 50 4c 54 45 00 00 00 ff
                                                  Data Ascii: PNGIHDRXOmtEXtSoftwareAdobe ImageReadyqe<PLTEcdtIK^IK]IK\03IHK_acsceubdtcet0=@SHK]IL]HK\MPbNQbORc.0"&;(,@+/B04I.2F/3G-1D04H.2E04G15H26I59L8<P6:M9=Q7;N:>R:>Q;?R<@SIL\beuadtbetcftbes-0 5!6"7#8
                                                  Nov 25, 2024 15:34:11.456981897 CET1236INData Raw: a4 aa 57 2a 20 af c2 1d de 89 88 54 d3 3e 08 77 78 27 22 52 4c fb 60 dc e1 9d 88 48 2d ed c3 70 87 77 22 22 a5 b4 0f c7 1d de 89 88 54 d2 3e 0a 77 78 27 22 12 d9 08 bb 47 e2 0e ef 44 44 ea 68 af 83 3b bc 13 11 29 a3 bd 1e ee f0 4e 44 a4 8a f6 ba
                                                  Data Ascii: W* T>wx'"RL`H-pw""T>wx'"GDDh;)ND;"DDjho{'~X""74wx'"OND$v/H6;dqw""}+DD2io;ND$;@DDh;=ND$P;Q~GND$;
                                                  Nov 25, 2024 15:34:11.457016945 CET1236INData Raw: 3d 32 ee c9 79 07 77 74 27 af 58 35 e9 71 8f 4b 7b 74 dc 3b bc 7f 09 dc d1 9d b0 1d dc d3 d2 9e 00 f7 f9 f9 53 bb c0 1d dd 49 70 3f 67 c5 a4 c6 3d 3e ed 49 70 4f c8 3b b8 5f e9 4e c4 22 8e c9 48 c5 3d 05 ed 89 70 4f c6 3b b8 5f 8d eb 4c 54 b3 cf
                                                  Data Ascii: =2ywt'X5qK{t;SIp?g=>IpO;_N"H=pO;_LTZd'W;.T'}~K=IqO;;aXS;fI\]J{ZwpGwj+$i{Tf="py[gwp2=p;W{1|=#
                                                  Nov 25, 2024 15:34:11.457040071 CET1236INData Raw: 7b 5e dc 77 ec b8 e5 05 b5 b4 07 c0 3d db 5b da fd b4 1b c3 7d f2 f7 80 83 a4 f7 9d 49 d3 b8 e7 e2 3d 00 ed 61 70 cf c1 7b 15 ed d6 70 9f bc 80 1d 24 bb cf 4f 5a c7 3d 07 ef 41 68 0f 85 7b 6a de ab 69 37 87 3b d7 99 48 76 b7 4f 16 80 fb 8e 1d a7
                                                  Data Ascii: {^w=[}I=ap{p$OZ=Ah{ji7;HvO+=)yD=9I{gS}@pOA{W;Ij&K=Ai{d/$$Y\k}{`Eo?GVqGwvq{-$OO
                                                  Nov 25, 2024 15:34:11.457061052 CET1236INData Raw: cc 5b 42 69 af c7 fb 04 b6 13 a1 7b 34 dc 23 d1 1e 86 f7 f5 b4 6f c4 bd c3 7b cb a3 33 f1 68 af c3 bb 45 dc 19 39 40 e8 2e 03 f7 be f7 f3 24 f1 be 91 f6 7e dc db 9d 8c 8c 4b fb 68 de 27 b0 9d 28 51 af 16 86 fb 2d b3 d1 79 f3 e7 fd be ef 2d f5 49
                                                  Data Ascii: [Bi{4#o{3hE9@.$~Kh'(Q-y-I^7<a}6MIx;h/^| ^~^M@|OG0Te}NF}sMNAqOL{yCp{znw Y=y? SK&=2\K
                                                  Nov 25, 2024 15:34:11.457081079 CET1236INData Raw: 5f da f5 e2 8e ee 84 ed 7a 71 6f c0 7b 3a da 93 e2 5e 93 77 7f da 15 e3 8e ee 64 a7 87 4f 16 87 7b 4d de 53 d2 9e 18 f7 1a bc b7 a1 5d 33 ee f0 4e 7c b6 6b c6 bd 06 ef 69 69 4f 8e fb 70 de b7 3e d7 8a 76 dd b8 73 68 86 f8 6e d7 8c fb 70 de 9f 7d
                                                  Data Ascii: _zqo{:^wdO{MS]3N|kiiOp>vshnp}|jk>ow]7y@{y@v]7g=]=N~3]?Fo<vN|[i2i;}g75}m
                                                  Nov 25, 2024 15:34:11.457098007 CET1236INData Raw: 4f 8f 3b ba 13 59 b1 7d 71 e1 fc f9 71 a9 b4 37 e7 bd 11 ee 4b 6b 13 c6 7b 87 f6 2c b8 a3 3b 51 94 32 2c e6 85 ae 22 e3 52 69 6f ca bb f3 a4 5d 18 ef 3d da f3 e0 8e ee 44 36 6c 5f c6 5d 12 ef 1b 68 6f c6 bb f3 a6 5d 10 ef 2b b4 67 c2 1d dd 89 4c
                                                  Data Ascii: O;Y}qq7Kk{,;Q2,"Rio]=D6l_]ho]+gL~w)}/JWi;Y}w>x_C{6kqZu}^#Q]{Nng}V$QnX{.k^wLIX{k/5ig
                                                  Nov 25, 2024 15:34:11.457108021 CET1236INData Raw: 4e 84 ee 29 70 6f 45 7b 12 de 9d 6c da 1b f2 be 80 ed 44 0a 7b 53 1b ee ad 69 4f c0 bb 93 4e 7b 23 de 17 b0 9d 08 dd 63 e3 1e 84 f6 e8 bc 3b f9 b4 37 e0 7d 01 db 89 d0 3d 2e ee c1 68 8f cc 7b 2c dc 2f 86 a4 bd 36 ef 12 70 67 9c 0c 91 47 07 94 e0
                                                  Data Ascii: N)poE{lD{SiON{#c;7}=.h{,/6pgG;]*%IiB{-8"~+(Gq+OdH;M=7 RB.t>l'BG=Ns"qgiM$IhSG0;}=$Ii
                                                  Nov 25, 2024 15:34:11.457134962 CET1236INData Raw: 3b b6 13 99 d3 3d 1a ee 59 78 77 c9 69 9f 8a d8 11 6c 27 42 77 81 b8 67 e0 3d 2d ee 33 51 69 4f 88 3b eb 8d 28 5d 26 70 4f ce 7b 4a dc 67 22 ff 74 bc c4 44 84 ee 72 71 4f cc bb 33 44 7b 2a dc af 65 ad 11 a5 ed 5a 1b b8 27 e5 dd 19 a2 3d 11 ee d8
                                                  Data Ascii: ;=Yxwil'Bwg=-3QiO;(]&pO{Jg"tDrqO3D{*eZ'=Nd=R3pOC{"YgD6uOSwVQI5ct%FdV%w]jwg3N(k<>5ewe1KG==2Nd[#{$~;HwVqq+
                                                  Nov 25, 2024 15:34:11.577152014 CET251INData Raw: 44 59 3a 1d 11 77 46 c8 10 11 e9 e0 dd 41 3b 11 91 3d de 1d 37 96 88 88 ec f1 ee a0 9d 88 48 51 fb 02 e2 0e ed 44 44 ba 78 77 d0 4e 44 a4 ac 10 b8 ff 1d 3f 23 11 91 3a de 1d d3 c1 88 88 ec f1 ee b8 b1 44 44 64 8f 77 07 ed 44 44 5a 79 3f dd 18 77
                                                  Data Ascii: DY:wFA;=7HQDDxwND?#:DDdwDDZy?wh'"Rv"";)1BKDDxwNDdwDD6W;)wh'"2c=;oADdw%""{;~""{;;;;;;4


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  8192.168.2.64974513.248.148.254806236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  Nov 25, 2024 15:34:09.946579933 CET461OUTGET /track.php?domain=begantotireo.xyz&toggle=browserjs&uid=MTczMjU0NTI0Ny4yODU3OjJiZDdhOTMzNGE5NGVkZmY4M2FlNzRjZTEyNjgzY2ZkYmNkYzhmM2EyYmZiZWU1MjNmYjgyMjJjZWFlNDg3YWE6Njc0NDhhZGY0NWJlMg%3D%3D HTTP/1.1
                                                  Host: ww38.begantotireo.xyz
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Accept-Encoding: gzip, deflate
                                                  Accept-Language: en-US,en;q=0.9
                                                  Nov 25, 2024 15:34:11.221551895 CET599INHTTP/1.1 200 OK
                                                  Accept-Ch: viewport-width
                                                  Accept-Ch: dpr
                                                  Accept-Ch: device-memory
                                                  Accept-Ch: rtt
                                                  Accept-Ch: downlink
                                                  Accept-Ch: ect
                                                  Accept-Ch: ua
                                                  Accept-Ch: ua-full-version
                                                  Accept-Ch: ua-platform
                                                  Accept-Ch: ua-platform-version
                                                  Accept-Ch: ua-arch
                                                  Accept-Ch: ua-model
                                                  Accept-Ch: ua-mobile
                                                  Accept-Ch-Lifetime: 30
                                                  Access-Control-Allow-Origin: *
                                                  Content-Encoding: gzip
                                                  Content-Type: text/html; charset=UTF-8
                                                  Date: Mon, 25 Nov 2024 14:34:10 GMT
                                                  Server: Caddy
                                                  Server: nginx
                                                  Vary: Accept-Encoding
                                                  X-Custom-Track: browserjs
                                                  Transfer-Encoding: chunked
                                                  Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 04 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                  Data Ascii: 140
                                                  Nov 25, 2024 15:34:19.845171928 CET580OUTGET /track.php?domain=begantotireo.xyz&caf=1&toggle=answercheck&answer=yes&uid=MTczMjU0NTI0Ny4yODU3OjJiZDdhOTMzNGE5NGVkZmY4M2FlNzRjZTEyNjgzY2ZkYmNkYzhmM2EyYmZiZWU1MjNmYjgyMjJjZWFlNDg3YWE6Njc0NDhhZGY0NWJlMg%3D%3D HTTP/1.1
                                                  Host: ww38.begantotireo.xyz
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Accept-Encoding: gzip, deflate
                                                  Accept-Language: en-US,en;q=0.9
                                                  Cookie: __gsas=ID=652f6db534180692:T=1732545255:RT=1732545255:S=ALNI_MaRK4oWZjLpkDYobJ_H7a3UVL0BeA
                                                  Nov 25, 2024 15:34:20.304517031 CET594INHTTP/1.1 200 OK
                                                  Accept-Ch: viewport-width
                                                  Accept-Ch: dpr
                                                  Accept-Ch: device-memory
                                                  Accept-Ch: rtt
                                                  Accept-Ch: downlink
                                                  Accept-Ch: ect
                                                  Accept-Ch: ua
                                                  Accept-Ch: ua-full-version
                                                  Accept-Ch: ua-platform
                                                  Accept-Ch: ua-platform-version
                                                  Accept-Ch: ua-arch
                                                  Accept-Ch: ua-model
                                                  Accept-Ch: ua-mobile
                                                  Accept-Ch-Lifetime: 30
                                                  Access-Control-Allow-Origin: *
                                                  Content-Encoding: gzip
                                                  Content-Type: text/html; charset=UTF-8
                                                  Date: Mon, 25 Nov 2024 14:34:20 GMT
                                                  Server: Caddy
                                                  Server: nginx
                                                  Vary: Accept-Encoding
                                                  X-Custom-Track: none
                                                  Transfer-Encoding: chunked
                                                  Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 04 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                  Data Ascii: 140
                                                  Nov 25, 2024 15:35:05.308056116 CET6OUTData Raw: 00
                                                  Data Ascii:


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  9192.168.2.64974813.248.148.254806236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  Nov 25, 2024 15:34:20.302141905 CET385OUTGET /favicon.ico HTTP/1.1
                                                  Host: ww38.begantotireo.xyz
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Accept-Encoding: gzip, deflate
                                                  Accept-Language: en-US,en;q=0.9
                                                  Cookie: __gsas=ID=652f6db534180692:T=1732545255:RT=1732545255:S=ALNI_MaRK4oWZjLpkDYobJ_H7a3UVL0BeA
                                                  Nov 25, 2024 15:34:21.038062096 CET221INHTTP/1.1 200 OK
                                                  Accept-Ranges: bytes
                                                  Content-Length: 0
                                                  Content-Type: image/x-icon
                                                  Date: Mon, 25 Nov 2024 14:34:20 GMT
                                                  Etag: "66e18132-0"
                                                  Last-Modified: Wed, 11 Sep 2024 11:38:26 GMT
                                                  Server: Caddy
                                                  Server: nginx
                                                  Nov 25, 2024 15:34:21.154654026 CET221INHTTP/1.1 200 OK
                                                  Accept-Ranges: bytes
                                                  Content-Length: 0
                                                  Content-Type: image/x-icon
                                                  Date: Mon, 25 Nov 2024 14:34:20 GMT
                                                  Etag: "66e18132-0"
                                                  Last-Modified: Wed, 11 Sep 2024 11:38:26 GMT
                                                  Server: Caddy
                                                  Server: nginx
                                                  Nov 25, 2024 15:35:06.041646957 CET6OUTData Raw: 00
                                                  Data Ascii:


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  10192.168.2.64978352.211.100.182806236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  Nov 25, 2024 15:34:21.357688904 CET426OUTGET /sale_form.php?salelink=1&domain_name=begantotireo.xyz HTTP/1.1
                                                  Host: www.mydomainbuy.com
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Referer: http://ww38.begantotireo.xyz/
                                                  Accept-Encoding: gzip, deflate
                                                  Accept-Language: en-US,en;q=0.9
                                                  Nov 25, 2024 15:34:22.674052000 CET392INHTTP/1.1 301 Moved Permanently
                                                  Server: awselb/2.0
                                                  Date: Mon, 25 Nov 2024 14:34:22 GMT
                                                  Content-Type: text/html
                                                  Content-Length: 134
                                                  Connection: keep-alive
                                                  Location: https://www.mydomainbuy.com:443/sale_form.php?salelink=1&domain_name=begantotireo.xyz
                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                  Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center></body></html>
                                                  Nov 25, 2024 15:35:07.687799931 CET6OUTData Raw: 00
                                                  Data Ascii:


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  11192.168.2.64972676.223.26.96806236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  Nov 25, 2024 15:34:51.259797096 CET6OUTData Raw: 00
                                                  Data Ascii:


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  0192.168.2.64970540.126.53.21443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:33:51 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                  Connection: Keep-Alive
                                                  Content-Type: application/soap+xml
                                                  Accept: */*
                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                  Content-Length: 4775
                                                  Host: login.live.com
                                                  2024-11-25 14:33:51 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                  Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                  2024-11-25 14:33:52 UTC569INHTTP/1.1 200 OK
                                                  Cache-Control: no-store, no-cache
                                                  Pragma: no-cache
                                                  Content-Type: application/soap+xml; charset=utf-8
                                                  Expires: Mon, 25 Nov 2024 14:32:51 GMT
                                                  P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                  Referrer-Policy: strict-origin-when-cross-origin
                                                  x-ms-route-info: C558_SN1
                                                  x-ms-request-id: 862c9530-305e-4438-9b9d-05e9941c9321
                                                  PPServer: PPV: 30 H: SN1PEPF0002F08A V: 0
                                                  X-Content-Type-Options: nosniff
                                                  Strict-Transport-Security: max-age=31536000
                                                  X-XSS-Protection: 1; mode=block
                                                  Date: Mon, 25 Nov 2024 14:33:51 GMT
                                                  Connection: close
                                                  Content-Length: 11409
                                                  2024-11-25 14:33:52 UTC11409INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1192.168.2.64970620.198.118.190443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:33:52 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 53 53 4d 56 53 48 62 2b 66 45 71 55 6e 69 6f 79 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 38 35 39 35 65 33 36 37 33 37 32 65 61 65 30 0d 0a 0d 0a
                                                  Data Ascii: CNT 1 CON 305MS-CV: SSMVSHb+fEqUnioy.1Context: 38595e367372eae0
                                                  2024-11-25 14:33:52 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                  Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                  2024-11-25 14:33:52 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 53 53 4d 56 53 48 62 2b 66 45 71 55 6e 69 6f 79 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 38 35 39 35 65 33 36 37 33 37 32 65 61 65 30 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 63 51 62 72 36 50 41 37 41 44 78 61 65 58 54 51 4a 76 36 5a 77 56 59 66 6e 35 35 73 57 58 76 5a 2b 54 36 72 57 73 56 43 4b 74 6d 4b 4b 68 2b 70 76 37 35 79 51 68 58 41 64 47 32 64 77 57 44 36 6d 78 73 4f 45 4b 2b 6b 38 39 6d 49 68 6e 46 4e 2b 74 49 69 49 2b 32 6a 54 35 72 75 56 30 47 48 45 5a 32 48 72 69 77 45 4d 48 2b 59 32
                                                  Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: SSMVSHb+fEqUnioy.2Context: 38595e367372eae0<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAcQbr6PA7ADxaeXTQJv6ZwVYfn55sWXvZ+T6rWsVCKtmKKh+pv75yQhXAdG2dwWD6mxsOEK+k89mIhnFN+tIiI+2jT5ruV0GHEZ2HriwEMH+Y2
                                                  2024-11-25 14:33:52 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 53 53 4d 56 53 48 62 2b 66 45 71 55 6e 69 6f 79 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 38 35 39 35 65 33 36 37 33 37 32 65 61 65 30 0d 0a 0d 0a
                                                  Data Ascii: BND 3 CON\QOS 56MS-CV: SSMVSHb+fEqUnioy.3Context: 38595e367372eae0
                                                  2024-11-25 14:33:53 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                  Data Ascii: 202 1 CON 58
                                                  2024-11-25 14:33:53 UTC58INData Raw: 4d 53 2d 43 56 3a 20 72 47 43 46 57 2b 6c 37 64 30 65 4d 73 37 58 61 69 6f 66 6b 38 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                  Data Ascii: MS-CV: rGCFW+l7d0eMs7Xaiofk8g.0Payload parsing failed.


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2192.168.2.64971220.198.118.190443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:02 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 74 44 41 31 79 38 72 66 53 30 65 6f 6b 44 57 6b 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 30 38 34 32 33 38 30 65 39 64 37 65 34 64 36 0d 0a 0d 0a
                                                  Data Ascii: CNT 1 CON 305MS-CV: tDA1y8rfS0eokDWk.1Context: 70842380e9d7e4d6
                                                  2024-11-25 14:34:02 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                  Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                  2024-11-25 14:34:02 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 74 44 41 31 79 38 72 66 53 30 65 6f 6b 44 57 6b 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 30 38 34 32 33 38 30 65 39 64 37 65 34 64 36 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 63 51 62 72 36 50 41 37 41 44 78 61 65 58 54 51 4a 76 36 5a 77 56 59 66 6e 35 35 73 57 58 76 5a 2b 54 36 72 57 73 56 43 4b 74 6d 4b 4b 68 2b 70 76 37 35 79 51 68 58 41 64 47 32 64 77 57 44 36 6d 78 73 4f 45 4b 2b 6b 38 39 6d 49 68 6e 46 4e 2b 74 49 69 49 2b 32 6a 54 35 72 75 56 30 47 48 45 5a 32 48 72 69 77 45 4d 48 2b 59 32
                                                  Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: tDA1y8rfS0eokDWk.2Context: 70842380e9d7e4d6<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAcQbr6PA7ADxaeXTQJv6ZwVYfn55sWXvZ+T6rWsVCKtmKKh+pv75yQhXAdG2dwWD6mxsOEK+k89mIhnFN+tIiI+2jT5ruV0GHEZ2HriwEMH+Y2
                                                  2024-11-25 14:34:02 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 74 44 41 31 79 38 72 66 53 30 65 6f 6b 44 57 6b 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 30 38 34 32 33 38 30 65 39 64 37 65 34 64 36 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                  Data Ascii: BND 3 CON\WNS 0 197MS-CV: tDA1y8rfS0eokDWk.3Context: 70842380e9d7e4d6<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                  2024-11-25 14:34:03 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                  Data Ascii: 202 1 CON 58
                                                  2024-11-25 14:34:03 UTC58INData Raw: 4d 53 2d 43 56 3a 20 73 30 43 57 31 35 4f 57 4b 45 47 59 4a 42 39 6c 59 64 33 6c 4b 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                  Data Ascii: MS-CV: s0CW15OWKEGYJB9lYd3lKA.0Payload parsing failed.


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3192.168.2.64971520.198.118.190443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:03 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 2f 49 71 30 34 45 43 64 57 6b 4f 2b 47 65 34 52 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 36 35 34 31 37 65 66 37 62 64 63 63 64 37 31 0d 0a 0d 0a
                                                  Data Ascii: CNT 1 CON 305MS-CV: /Iq04ECdWkO+Ge4R.1Context: 665417ef7bdccd71
                                                  2024-11-25 14:34:03 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                  Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                  2024-11-25 14:34:03 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 2f 49 71 30 34 45 43 64 57 6b 4f 2b 47 65 34 52 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 36 35 34 31 37 65 66 37 62 64 63 63 64 37 31 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 63 51 62 72 36 50 41 37 41 44 78 61 65 58 54 51 4a 76 36 5a 77 56 59 66 6e 35 35 73 57 58 76 5a 2b 54 36 72 57 73 56 43 4b 74 6d 4b 4b 68 2b 70 76 37 35 79 51 68 58 41 64 47 32 64 77 57 44 36 6d 78 73 4f 45 4b 2b 6b 38 39 6d 49 68 6e 46 4e 2b 74 49 69 49 2b 32 6a 54 35 72 75 56 30 47 48 45 5a 32 48 72 69 77 45 4d 48 2b 59 32
                                                  Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: /Iq04ECdWkO+Ge4R.2Context: 665417ef7bdccd71<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAcQbr6PA7ADxaeXTQJv6ZwVYfn55sWXvZ+T6rWsVCKtmKKh+pv75yQhXAdG2dwWD6mxsOEK+k89mIhnFN+tIiI+2jT5ruV0GHEZ2HriwEMH+Y2
                                                  2024-11-25 14:34:03 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 2f 49 71 30 34 45 43 64 57 6b 4f 2b 47 65 34 52 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 36 35 34 31 37 65 66 37 62 64 63 63 64 37 31 0d 0a 0d 0a
                                                  Data Ascii: BND 3 CON\QOS 56MS-CV: /Iq04ECdWkO+Ge4R.3Context: 665417ef7bdccd71
                                                  2024-11-25 14:34:04 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                  Data Ascii: 202 1 CON 58
                                                  2024-11-25 14:34:04 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4b 2b 46 6e 75 76 66 46 6f 6b 75 44 42 47 70 30 42 50 55 53 77 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                  Data Ascii: MS-CV: K+FnuvfFokuDBGp0BPUSwA.0Payload parsing failed.


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  4192.168.2.649721103.224.212.2174436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:05 UTC693OUTGET / HTTP/1.1
                                                  Host: begantotireo.xyz
                                                  Connection: keep-alive
                                                  Upgrade-Insecure-Requests: 1
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: navigate
                                                  Sec-Fetch-User: ?1
                                                  Sec-Fetch-Dest: document
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Cookie: __tad=1732545243.3684254
                                                  2024-11-25 14:34:05 UTC194INHTTP/1.1 302 Found
                                                  date: Mon, 25 Nov 2024 14:34:05 GMT
                                                  server: Apache
                                                  location: http://ww38.begantotireo.xyz/
                                                  content-length: 2
                                                  content-type: text/html; charset=UTF-8
                                                  connection: close
                                                  2024-11-25 14:34:05 UTC2INData Raw: 0a 0a
                                                  Data Ascii:


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5192.168.2.64972313.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:06 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:06 UTC471INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:06 GMT
                                                  Content-Type: text/plain
                                                  Content-Length: 218853
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public
                                                  Last-Modified: Sat, 23 Nov 2024 12:15:37 GMT
                                                  ETag: "0x8DD0BB889D4282C"
                                                  x-ms-request-id: c3062018-b01e-003e-79df-3d8e41000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143406Z-178bfbc474bbbqrhhC1NYCvw7400000007v0000000001gxd
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:06 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                  Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                  2024-11-25 14:34:06 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                                                  Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                                                  2024-11-25 14:34:06 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                                                  Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                                                  2024-11-25 14:34:07 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                                                  Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                                                  2024-11-25 14:34:07 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                                                  Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                                                  2024-11-25 14:34:07 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                                                  Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                                                  2024-11-25 14:34:07 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                                                  Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                                                  2024-11-25 14:34:07 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                                                  Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                                                  2024-11-25 14:34:07 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                  Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                                                  2024-11-25 14:34:07 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                                                  Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  6192.168.2.64972423.218.208.109443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:06 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept: */*
                                                  Accept-Encoding: identity
                                                  User-Agent: Microsoft BITS/7.8
                                                  Host: fs.microsoft.com
                                                  2024-11-25 14:34:06 UTC478INHTTP/1.1 200 OK
                                                  Content-Type: application/octet-stream
                                                  Server: Kestrel
                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                  X-Ms-ApiVersion: Distribute 1.2
                                                  X-Ms-Region: prod-eus-z1
                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                  X-OSID: 2
                                                  X-CID: 2
                                                  X-CCC: GB
                                                  Cache-Control: public, max-age=68365
                                                  Date: Mon, 25 Nov 2024 14:34:06 GMT
                                                  Connection: close
                                                  X-CID: 2


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  7192.168.2.64972723.218.208.109443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:08 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept: */*
                                                  Accept-Encoding: identity
                                                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                  Range: bytes=0-2147483646
                                                  User-Agent: Microsoft BITS/7.8
                                                  Host: fs.microsoft.com
                                                  2024-11-25 14:34:08 UTC534INHTTP/1.1 200 OK
                                                  Content-Type: application/octet-stream
                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                  ApiVersion: Distribute 1.1
                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                  X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                                  Cache-Control: public, max-age=68341
                                                  Date: Mon, 25 Nov 2024 14:34:08 GMT
                                                  Content-Length: 55
                                                  Connection: close
                                                  X-CID: 2
                                                  2024-11-25 14:34:08 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8192.168.2.64973013.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:09 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:09 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:09 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 450
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                  ETag: "0x8DC582BD4C869AE"
                                                  x-ms-request-id: 97edb58e-001e-00a2-13a4-3ed4d5000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143409Z-178bfbc474brk967hC1NYCfu6000000007c000000000dhrc
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:09 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9192.168.2.64973113.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:09 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:09 UTC494INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:09 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 2160
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                  ETag: "0x8DC582BA3B95D81"
                                                  x-ms-request-id: c9502ca5-e01e-0033-0fb4-3e4695000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143409Z-178bfbc474bw8bwphC1NYC38b400000007a000000000n70r
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:09 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10192.168.2.64973213.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:09 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:09 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:09 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 408
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                  ETag: "0x8DC582BB56D3AFB"
                                                  x-ms-request-id: 4a9b7938-301e-000c-7880-3d323f000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143409Z-174c587ffdf6b487hC1TEBydsn000000062g000000003hq6
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:09 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11192.168.2.64972813.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:09 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:09 UTC494INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:09 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 3788
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                  ETag: "0x8DC582BAC2126A6"
                                                  x-ms-request-id: 15799d2c-401e-0047-13c9-3e8597000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143409Z-178bfbc474btrnf9hC1NYCb80g00000007pg00000000mdpb
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:09 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12192.168.2.64972913.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:09 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:09 UTC494INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:09 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 2980
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                  ETag: "0x8DC582BA80D96A1"
                                                  x-ms-request-id: 685d8613-b01e-0001-50f7-3e46e2000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143409Z-15b8b599d88z9sc7hC1TEBkr4w0000000680000000006fbk
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:09 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13192.168.2.64974213.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:11 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:11 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:11 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 471
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                  ETag: "0x8DC582BB10C598B"
                                                  x-ms-request-id: ce5ebd39-a01e-0053-183c-3c8603000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143411Z-15b8b599d88qw29phC1TEB5zag00000005z000000000mrp5
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:11 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14192.168.2.64974013.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:11 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:11 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:11 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 474
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                  ETag: "0x8DC582B9964B277"
                                                  x-ms-request-id: 4712fcc8-d01e-002b-279a-3b25fb000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143411Z-174c587ffdf89smkhC1TEB697s000000061000000000satm
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:11 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15192.168.2.64974113.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:11 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:11 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:11 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 415
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                  ETag: "0x8DC582B9F6F3512"
                                                  x-ms-request-id: c312cdef-801e-0083-52a3-3ef0ae000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143411Z-174c587ffdf7t49mhC1TEB4qbg000000062g0000000027uh
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:11 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16192.168.2.64974313.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:11 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:11 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:11 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 632
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                  ETag: "0x8DC582BB6E3779E"
                                                  x-ms-request-id: 3257c6a6-201e-005d-32b4-3eafb3000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143411Z-178bfbc474bscnbchC1NYCe7eg00000007v0000000001hxu
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:11 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17192.168.2.64974613.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:11 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:12 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:11 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 467
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                  ETag: "0x8DC582BA6C038BC"
                                                  x-ms-request-id: 6ebbc676-001e-005a-784b-3cc3d0000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143411Z-15b8b599d885v8r9hC1TEB104g000000062g00000000fc6c
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:12 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  18192.168.2.649749142.250.181.684436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:11 UTC429OUTGET /adsense/domains/caf.js?abp=1&adsdeli=true HTTP/1.1
                                                  Host: www.google.com
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: script
                                                  Referer: http://ww38.begantotireo.xyz/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-11-25 14:34:12 UTC718INHTTP/1.1 200 OK
                                                  Accept-Ranges: bytes
                                                  Vary: Accept-Encoding
                                                  Content-Type: text/javascript; charset=UTF-8
                                                  Cross-Origin-Resource-Policy: cross-origin
                                                  Cross-Origin-Opener-Policy: same-origin; report-to="ads-afs-ui"
                                                  Report-To: {"group":"ads-afs-ui","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-afs-ui"}]}
                                                  Content-Length: 152955
                                                  Date: Mon, 25 Nov 2024 14:34:12 GMT
                                                  Expires: Mon, 25 Nov 2024 14:34:12 GMT
                                                  Cache-Control: private, max-age=3600
                                                  ETag: "14357866324420297488"
                                                  X-Content-Type-Options: nosniff
                                                  Link: <https://syndicatedsearch.goog>; rel="preconnect"
                                                  Server: sffe
                                                  X-XSS-Protection: 0
                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                  Connection: close
                                                  2024-11-25 14:34:12 UTC672INData Raw: 69 66 28 21 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 29 7b 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 3d 28 6e 65 77 20 44 61 74 65 28 29 29 2e 67 65 74 54 69 6d 65 28 29 3b 7d 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 41 6c 74 4c 6f 61 64 65 72 3d 33 3b 76 61 72 20 73 66 66 65 44 61 74 61 5f 3d 7b 73 65 72 76 69 63 65 5f 68 6f 73 74 3a 22 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 2c 68 61 73 68 3a 22 31 32 33 37 38 35 33 35 37 31 31 36 33 33 30 33 33 37 33 38 22 2c 70 61 63 6b 61 67 65 73 3a 22 64 6f 6d 61 69 6e 73 22 2c 6d 6f 64 75 6c 65 3a 22 61 64 73 22 2c 76 65 72 73 69 6f 6e 3a 22 31 22 2c 6d 3a 7b 63 65 69 3a 22 31 37 33 30 31 34 33 37 2c 31 37 33 30 31 34 33 39 2c 31 37 33
                                                  Data Ascii: if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"www.google.com",hash:"12378535711633033738",packages:"domains",module:"ads",version:"1",m:{cei:"17301437,17301439,173
                                                  2024-11-25 14:34:12 UTC1390INData Raw: 73 73 64 6c 3a 22 59 58 42 77 63 33 42 76 64 43 35 6a 62 32 30 73 59 6d 78 76 5a 33 4e 77 62 33 51 75 59 32 39 74 4c 47 4a 79 4c 6d 4e 76 62 53 78 6a 62 79 35 6a 62 32 30 73 59 32 78 76 64 57 52 6d 63 6d 39 75 64 43 35 75 5a 58 51 73 5a 58 55 75 59 32 39 74 4c 47 68 76 63 48 52 76 4c 6d 39 79 5a 79 78 70 62 69 35 75 5a 58 51 73 64 48 4a 68 62 6e 4e 73 59 58 52 6c 4c 6d 64 76 62 32 63 73 64 57 73 75 59 32 39 74 4c 48 56 7a 4c 6d 4e 76 62 53 78 33 5a 57 49 75 59 58 42 77 22 2c 63 64 6c 3a 66 61 6c 73 65 2c 63 64 68 3a 22 73 79 6e 64 69 63 61 74 65 64 73 65 61 72 63 68 2e 67 6f 6f 67 22 2c 63 64 65 6d 3a 7b 22 61 66 73 5f 61 61 5f 62 61 73 65 6c 69 6e 65 22 3a 35 30 30 2c 22 61 66 73 5f 63 68 61 74 62 6f 74 22 3a 35 30 30 2c 22 61 66 73 5f 63 68 61 74 62 6f
                                                  Data Ascii: ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":500,"afs_chatbo
                                                  2024-11-25 14:34:12 UTC1390INData Raw: 22 2b 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 31 45 39 3e 3e 3e 30 29 2b 22 5f 22 2c 65 3d 30 3b 72 65 74 75 72 6e 20 62 7d 29 3b 0a 71 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 61 3d 53 79 6d 62 6f 6c 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 29 3b 66 6f 72 28 76 61 72 20 62 3d 22 41 72 72 61 79 20 49 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 20 49 6e 74 31 36 41 72 72 61 79 20 55 69 6e 74 31 36 41 72 72 61 79 20 49 6e 74 33 32 41 72 72 61 79 20 55 69 6e 74 33 32 41 72 72 61 79 20 46 6c 6f 61 74 33 32 41 72 72 61 79 20 46 6c 6f 61 74 36 34 41 72 72 61 79 22 2e 73 70 6c 69 74 28
                                                  Data Ascii: "+(Math.random()*1E9>>>0)+"_",e=0;return b});q("Symbol.iterator",function(a){if(a)return a;a=Symbol("Symbol.iterator");for(var b="Array Int8Array Uint8Array Uint8ClampedArray Int16Array Uint16Array Int32Array Uint32Array Float32Array Float64Array".split(
                                                  2024-11-25 14:34:12 UTC1390INData Raw: 0a 66 75 6e 63 74 69 6f 6e 20 6f 61 28 61 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 29 7b 61 3d 75 28 61 29 3b 66 6f 72 28 76 61 72 20 62 2c 63 3d 5b 5d 3b 21 28 62 3d 61 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 63 2e 70 75 73 68 28 62 2e 76 61 6c 75 65 29 3b 61 3d 63 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 70 61 28 61 29 7b 72 65 74 75 72 6e 20 71 61 28 61 2c 61 29 7d 66 75 6e 63 74 69 6f 6e 20 71 61 28 61 2c 62 29 7b 61 2e 72 61 77 3d 62 3b 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 26 26 28 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 61 29 2c 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 62 29 29 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 72 61 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 4e 75 6d
                                                  Data Ascii: function oa(a){if(!(a instanceof Array)){a=u(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}function pa(a){return qa(a,a)}function qa(a,b){a.raw=b;Object.freeze&&(Object.freeze(a),Object.freeze(b));return a}function ra(){for(var a=Num
                                                  2024-11-25 14:34:12 UTC1390INData Raw: 66 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 76 6f 69 64 20 30 3b 74 72 79 7b 68 3d 67 2e 74 68 65 6e 7d 63 61 74 63 68 28 6b 29 7b 74 68 69 73 2e 57 63 28 6b 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 68 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 63 67 28 68 2c 67 29 3a 74 68 69 73 2e 49 64 28 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 57 63 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 74 68 69 73 2e 5a 64 28 32 2c 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 49 64 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 74 68 69 73 2e 5a 64 28 31 2c 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 5a 64 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 69 66 28 74 68 69 73 2e 42 21 3d 30 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f
                                                  Data Ascii: f=function(g){var h=void 0;try{h=g.then}catch(k){this.Wc(k);return}typeof h=="function"?this.cg(h,g):this.Id(g)};b.prototype.Wc=function(g){this.Zd(2,g)};b.prototype.Id=function(g){this.Zd(1,g)};b.prototype.Zd=function(g,h){if(this.B!=0)throw Error("Canno
                                                  2024-11-25 14:34:12 UTC1390INData Raw: 79 70 65 2e 63 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 76 6f 69 64 20 30 2c 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 62 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 0a 68 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 73 77 69 74 63 68 28 6c 2e 42 29 7b 63 61 73 65 20 31 3a 67 28 6c 2e 58 61 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 68 28 6c 2e 58 61 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 45 72 72 6f 72 28 22 55 6e 65 78 70 65 63 74 65 64 20 73 74 61 74 65 3a 20 22 2b 6c 2e 42 29 3b 7d 7d 76 61 72 20 6c 3d 74 68 69 73 3b 74 68 69 73 2e 79 61 3d 3d 6e 75 6c 6c 3f 66 2e 73 64 28 6b 29 3a 74 68 69 73 2e 79 61 2e 70 75 73 68 28 6b 29 3b 74 68 69 73 2e 4c 64 3d 21 30 7d
                                                  Data Ascii: ype.catch=function(g){return this.then(void 0,g)};b.prototype.jb=function(g,h){function k(){switch(l.B){case 1:g(l.Xa);break;case 2:h(l.Xa);break;default:throw Error("Unexpected state: "+l.B);}}var l=this;this.ya==null?f.sd(k):this.ya.push(k);this.Ld=!0}
                                                  2024-11-25 14:34:12 UTC1390INData Raw: 76 61 72 20 6c 3d 4f 62 6a 65 63 74 5b 6b 5d 3b 6c 26 26 28 4f 62 6a 65 63 74 5b 6b 5d 3d 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 69 66 28 6d 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 29 72 65 74 75 72 6e 20 6d 3b 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 6d 29 26 26 65 28 6d 29 3b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 29 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 21 4f 62 6a 65 63 74 2e 73 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 6b 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 6c 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 0a 6d 3d 6e 65 77 20 61 28 5b 5b 6b 2c 32 5d 2c 5b 6c 2c 33 5d 5d 29 3b 69 66 28 6d 2e 67 65 74 28 6b 29 21 3d 32 7c 7c 6d 2e 67 65 74 28 6c 29 21 3d 33 29 72 65 74 75
                                                  Data Ascii: var l=Object[k];l&&(Object[k]=function(m){if(m instanceof c)return m;Object.isExtensible(m)&&e(m);return l(m)})}if(function(){if(!a||!Object.seal)return!1;try{var k=Object.seal({}),l=Object.seal({}),m=new a([[k,2],[l,3]]);if(m.get(k)!=2||m.get(l)!=3)retu
                                                  2024-11-25 14:34:12 UTC1390INData Raw: 3b 74 68 69 73 5b 31 5d 3d 62 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 3b 69 66 28 68 29 7b 68 3d 75 28 68 29 3b 66 6f 72 28 76 61 72 20 6b 3b 21 28 6b 3d 68 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6b 3d 6b 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6b 5b 30 5d 2c 6b 5b 31 5d 29 7d 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 68 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 6b 3d 6e 65 77 20 61 28 75 28 5b 5b 68 2c 22 73 22 5d 5d 29 29 3b
                                                  Data Ascii: ;this[1]=b();this.size=0;if(h){h=u(h);for(var k;!(k=h.next()).done;)k=k.value,this.set(k[0],k[1])}}if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Object.seal!="function")return!1;try{var h=Object.seal({x:4}),k=new a(u([[h,"s"]]));
                                                  2024-11-25 14:34:12 UTC1390INData Raw: 61 6c 75 65 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 66 6f 72 28 76 61 72 20 6c 3d 74 68 69 73 2e 65 6e 74 72 69 65 73 28 29 2c 6d 3b 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 0a 6d 2e 76 61 6c 75 65 2c 68 2e 63 61 6c 6c 28 6b 2c 6d 5b 31 5d 2c 6d 5b 30 5d 2c 74 68 69 73 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3b 76 61 72 20 67 3d 30 3b 72 65 74 75 72 6e 20 65 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 75 61 28 61 2c 62 29 7b 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 61 2b 3d 22 22 29 3b 76 61 72 20 63 3d 30 2c 64 3d 21 31 2c 65 3d
                                                  Data Ascii: alue})};e.prototype.forEach=function(h,k){for(var l=this.entries(),m;!(m=l.next()).done;)m=m.value,h.call(k,m[1],m[0],this)};e.prototype[Symbol.iterator]=e.prototype.entries;var g=0;return e});function ua(a,b){a instanceof String&&(a+="");var c=0,d=!1,e=
                                                  2024-11-25 14:34:12 UTC1390INData Raw: 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 61 3a 7b 76 61 72 20 64 3d 74 68 69 73 3b 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 64 3d 53 74 72 69 6e 67 28 64 29 29 3b 66 6f 72 28 76 61 72 20 65 3d 64 2e 6c 65 6e 67 74 68 2c 66 3d 30 3b 66 3c 65 3b 66 2b 2b 29 7b 76 61 72 20 67 3d 64 5b 66 5d 3b 69 66 28 62 2e 63 61 6c 6c 28 63 2c 67 2c 66 2c 64 29 29 7b 62 3d 67 3b 62 72 65 61 6b 20 61 7d 7d 62 3d 76 6f 69 64 20 30 7d 72 65 74 75 72 6e 20 62 7d 7d 29 3b 71 28 22 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 5b 5d 2c 64 3b 66 6f 72 28 64 20 69 6e 20 62 29 73 61 28 62 2c 64 29
                                                  Data Ascii: {return a?a:function(b,c){a:{var d=this;d instanceof String&&(d=String(d));for(var e=d.length,f=0;f<e;f++){var g=d[f];if(b.call(c,g,f,d)){b=g;break a}}b=void 0}return b}});q("Object.entries",function(a){return a?a:function(b){var c=[],d;for(d in b)sa(b,d)


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19192.168.2.64975113.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:13 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:14 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:13 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 486
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                  ETag: "0x8DC582BB344914B"
                                                  x-ms-request-id: 5fd12e2e-e01e-0051-1fc8-3e84b2000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143413Z-15b8b599d882l6clhC1TEBxd5c00000006200000000025zs
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:14 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20192.168.2.64975213.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:13 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:14 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:13 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 427
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                  ETag: "0x8DC582BA310DA18"
                                                  x-ms-request-id: b101f067-f01e-0020-26b7-3e956b000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143413Z-178bfbc474bpnd5vhC1NYC4vr400000007mg00000000ae8q
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:14 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21192.168.2.64975013.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:13 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:14 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:13 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 407
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                  ETag: "0x8DC582BBAD04B7B"
                                                  x-ms-request-id: c38a0343-101e-008e-38bf-3ecf88000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143413Z-178bfbc474btrnf9hC1NYCb80g00000007ug000000003y3c
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:14 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  22192.168.2.64975313.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:13 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:14 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:14 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 486
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                  ETag: "0x8DC582B9018290B"
                                                  x-ms-request-id: aff2abcc-f01e-0003-4547-3c4453000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143414Z-178bfbc474bfw4gbhC1NYCunf400000007k000000000g0yz
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:14 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  23192.168.2.64975413.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:13 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:14 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:14 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 407
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                  ETag: "0x8DC582B9698189B"
                                                  x-ms-request-id: b82db720-b01e-0053-528c-3acdf8000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143414Z-174c587ffdfcj798hC1TEB9bq4000000066g00000000g2gt
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:14 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  24192.168.2.64975652.149.20.212443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:14 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=+C4BCeKt2WhoDBn&MD=KpR5evDN HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept: */*
                                                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                  Host: slscr.update.microsoft.com
                                                  2024-11-25 14:34:15 UTC560INHTTP/1.1 200 OK
                                                  Cache-Control: no-cache
                                                  Pragma: no-cache
                                                  Content-Type: application/octet-stream
                                                  Expires: -1
                                                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                  ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                  MS-CorrelationId: 52e0b171-d2a3-4bdb-8970-f75da91ca6e2
                                                  MS-RequestId: 91bb025b-85ca-4bad-844e-ad260cf16d5b
                                                  MS-CV: uZfN5lqNYU+o/TFS.0
                                                  X-Microsoft-SLSClientCache: 2880
                                                  Content-Disposition: attachment; filename=environment.cab
                                                  X-Content-Type-Options: nosniff
                                                  Date: Mon, 25 Nov 2024 14:34:14 GMT
                                                  Connection: close
                                                  Content-Length: 24490
                                                  2024-11-25 14:34:15 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                  Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                  2024-11-25 14:34:15 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                  Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  25192.168.2.649760172.217.19.1744436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:15 UTC1744OUTGET /afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=bucket007%2Cbucket011%2Cbucket088%2Cbucket089&client=dp-teaminternet09_3ph&r=m&hl=en&rpbu=http%3A%2F%2Fww38.begantotireo.xyz%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY3NDQ4YWRmNDViN2F8fHwxNzMyNTQ1MjQ3LjMxNjl8ZTA3MzljOTI3ZTMzN2U0MmYzZGYxNmJkMDIyZDY4NTRlZjcwN2Q3ZHx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGEzOGViNzMxMzcwMTE2NmQxYzZiMmRkYWIzMGI0YzYyNjg3MDJiYmJ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8fA%253D%253D&max_radlink_len=40&type=3&uiopt=true&swp=as-drid-2986208149972408&oe=UTF-8&ie=UTF-8&fexp=21404%2C17301437%2C17301439%2C17301442%2C17301542%2C17301266%2C72717108%2C49280903%2C72771954&format=r3%7Cs&nocache=2101732545252033&num=0&output=afd_ads&domain_name=ww38.begantotireo.xyz&v=3&bsl=8&pac=0&u_his=1&u_tz=-300&dt=1732545252034&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=789&frm=0&uio=--&cont=tc&drt=0&jsid=caf&nfp=1&jsv=697661440&rurl=http%3A%2F%2Fww38.be [TRUNCATED]
                                                  Host: syndicatedsearch.goog
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  sec-ch-ua-platform: "Windows"
                                                  Upgrade-Insecure-Requests: 1
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: navigate
                                                  Sec-Fetch-User: ?1
                                                  Sec-Fetch-Dest: iframe
                                                  Referer: http://ww38.begantotireo.xyz/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-11-25 14:34:15 UTC807INHTTP/1.1 200 OK
                                                  Content-Type: text/html; charset=UTF-8
                                                  Content-Disposition: inline
                                                  Date: Mon, 25 Nov 2024 14:34:15 GMT
                                                  Expires: Mon, 25 Nov 2024 14:34:15 GMT
                                                  Cache-Control: private, max-age=3600
                                                  Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-TXZTmeeSrwdNQTrxJJ3xkw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                  Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                  Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                  Server: gws
                                                  X-XSS-Protection: 0
                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                  Accept-Ranges: none
                                                  Vary: Accept-Encoding
                                                  Connection: close
                                                  Transfer-Encoding: chunked
                                                  2024-11-25 14:34:15 UTC583INData Raw: 33 61 33 36 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 20 3c 68 65 61 64 3e 20 3c 73 74 79 6c 65 20 69 64 3d 22 73 73 72 2d 62 6f 69 6c 65 72 70 6c 61 74 65 22 3e 62 6f 64 79 7b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 20 6d 61 72 67 69 6e 3a 30 3b 7d 2e 64 69 76 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 20 30 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 7d 2e 73 70 61 6e 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 20 2e 64 69 76 3a 6c 61 73
                                                  Data Ascii: 3a36<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:las
                                                  2024-11-25 14:34:15 UTC1390INData Raw: 69 5f 7b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 20 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 20 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 2e 76 5f 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 20 30 3b 20 2d 77 65 62 6b 69 74
                                                  Data Ascii: i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit
                                                  2024-11-25 14:34:15 UTC1390INData Raw: 5f 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 2e 6f 5f 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 7d 2e 78 5f 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 7d 2e 79 5f 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 7a 2d 69 6e 64 65 78 3a 31 3b 7d 2e 6b 5f 3e 64 69 76 3a 6e 6f 74 28 2e 79 5f 29 20 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 6d 6f 7a 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 20 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66
                                                  Data Ascii: _{overflow:hidden;}.o_{white-space:nowrap;}.x_{cursor:pointer;}.y_{display:none; position:absolute; z-index:1;}.k_>div:not(.y_) {display:-webkit-inline-box; display:-moz-inline-box; display:-ms-inline-flexbox; display:-webkit-inline-flex; display:inline-f
                                                  2024-11-25 14:34:15 UTC1390INData Raw: 73 74 61 72 74 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 7d 2e 66 6c 65 78 41 6c 69 67 6e 42 6f 74 74 6f 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 7d 2e 66 6c 65 78 41 6c 69 67 6e 43 65 6e 74 65 72 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72
                                                  Data Ascii: start; align-items:flex-start;}.flexAlignBottom{-ms-flex-align:end; -webkit-box-align:end; -webkit-align-items:flex-end; align-items:flex-end;}.flexAlignCenter{-ms-flex-align:center; -webkit-box-align:center; -webkit-align-items:center; align-items:center
                                                  2024-11-25 14:34:16 UTC1390INData Raw: 65 72 2d 72 61 64 69 75 73 3a 31 35 70 78 3b 68 65 69 67 68 74 3a 33 30 70 78 3b 77 69 64 74 68 3a 31 70 78 3b 7d 2e 73 69 31 32 38 7b 68 65 69 67 68 74 3a 31 70 78 3b 77 69 64 74 68 3a 31 30 30 25 3b 20 2d 6d 73 2d 66 6c 65 78 2d 6e 65 67 61 74 69 76 65 3a 31 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 20 30 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 7d 64 69 76 3e 64 69 76 2e 73 69 31 32 38 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 7d 2e 73 69 31 33 33 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 30 31 63 33 36 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6c 69 6e
                                                  Data Ascii: er-radius:15px;height:30px;width:1px;}.si128{height:1px;width:100%; -ms-flex-negative:1;-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}div>div.si128:last-child{display:none;}.si133{background-color:#101c36;border-radius:2px;font-size:12px;lin
                                                  2024-11-25 14:34:16 UTC1390INData Raw: 77 72 61 70 3b 22 20 64 61 74 61 2d 61 64 2d 63 6f 6e 74 61 69 6e 65 72 3d 22 31 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 20 72 73 73 41 74 74 72 43 6f 6e 74 61 69 6e 65 72 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 70 5f 20 73 69 31 33 33 20 73 70 61 6e 22 3e 52 65 6c 61 74 65 64 20 73 65 61 72 63 68 65 73 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 69 64 3d 22 65 31 22 20 63 6c 61 73 73 3d 22 69
                                                  Data Ascii: wrap;" data-ad-container="1"><div class="i_ div rssAttrContainer" style="-ms-flex-direction:row; -webkit-box-orient:horizontal; -webkit-flex-direction:row; flex-direction:row;"><span class="p_ si133 span">Related searches</span></div><div id="e1" class="i
                                                  2024-11-25 14:34:16 UTC1390INData Raw: 73 3a 63 65 6e 74 65 72 3b 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 20 73 69 36 39 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78
                                                  Data Ascii: s:center;"><div class="i_ div si69" style="-ms-flex-direction:row; -webkit-box-orient:horizontal; -webkit-flex-direction:row; flex-direction:row;-ms-flex-pack:center; -webkit-box-pack:center; -webkit-justify-content:center; justify-content:center;-ms-flex
                                                  2024-11-25 14:34:16 UTC1390INData Raw: 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 33 38 2e 62 65 67 61 6e 74 6f 74 69 72 65 6f 2e 78 79 7a 2f 3f 74 73 3d 66 45 4e 73 5a 57 46 75 55 47 56 77 63 47 56 79 62 57 6c 75 64 45 4a 73 59 57 4e 72 66 48 77 31 59 32 55 34 4e 48 78 69 64 57 4e 72 5a 58 51 77 4d 54 45 73 59 6e 56 6a 61 32 56 30 4d 44 67 34 4c 47 4a 31 59 32 74 6c 64 44 41 34 4f 58 78 38 66 48 78 38 66 44 59 33 4e 44 51 34 59 57 52 6d 4e 44 56 69 4e 32 46 38 66 48 77 78 4e 7a 4d 79 4e 54 51 31 4d 6a 51 33 4c 6a 4d 78 4e 6a 6c 38 5a 54 41 33
                                                  Data Ascii: -webkit-box-orient:horizontal; -webkit-flex-direction:row; flex-direction:row;"><a href="http://ww38.begantotireo.xyz/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY3NDQ4YWRmNDViN2F8fHwxNzMyNTQ1MjQ3LjMxNjl8ZTA3
                                                  2024-11-25 14:34:16 UTC1390INData Raw: 6e 74 65 72 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 22 3e 3c 64 69 76 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 74 61 62 69 6e 64 65 78 3d 22 2d 31 22 20 63 6c 61 73 73 3d 22 64 69 76 20 71 5f 20 73 69 31 30 32 22 3e 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 66 73 2e 67 6f 6f 67 6c 65 75 73 65 72 63 6f 6e 74 65 6e
                                                  Data Ascii: nter; align-items:center;"><div class="i_ div" style="-ms-flex-direction:row; -webkit-box-orient:horizontal; -webkit-flex-direction:row; flex-direction:row;"><div aria-hidden="true" tabindex="-1" class="div q_ si102"><img src="https://afs.googleuserconten
                                                  2024-11-25 14:34:16 UTC1390INData Raw: 48 78 38 66 44 46 38 66 48 78 38 66 44 42 38 4d 48 78 38 66 48 78 38 66 48 78 38 66 48 77 77 66 44 42 38 66 44 42 38 66 48 77 77 66 44 42 38 56 7a 45 77 50 58 78 38 4d 58 78 58 4d 54 41 39 66 47 45 7a 4f 47 56 69 4e 7a 4d 78 4d 7a 63 77 4d 54 45 32 4e 6d 51 78 59 7a 5a 69 4d 6d 52 6b 59 57 49 7a 4d 47 49 30 59 7a 59 79 4e 6a 67 33 4d 44 4a 69 59 6d 4a 38 4d 48 78 6b 63 43 31 30 5a 57 46 74 61 57 35 30 5a 58 4a 75 5a 58 51 77 4f 56 38 7a 63 47 68 38 4d 48 77 77 66 48 78 38 66 41 25 33 44 25 33 44 26 61 6d 70 3b 71 75 65 72 79 3d 50 72 69 6f 72 69 74 79 2b 48 65 61 6c 74 68 2b 43 61 72 65 2b 49 6e 63 26 61 6d 70 3b 61 66 64 54 6f 6b 65 6e 3d 43 68 4d 49 33 5a 71 53 68 4e 72 33 69 51 4d 56 65 58 43 6b 42 42 33 46 56 53 46 37 45 6e 41 42 6c 4c 71 70 6a 33 6f
                                                  Data Ascii: Hx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGEzOGViNzMxMzcwMTE2NmQxYzZiMmRkYWIzMGI0YzYyNjg3MDJiYmJ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8fA%3D%3D&amp;query=Priority+Health+Care+Inc&amp;afdToken=ChMI3ZqShNr3iQMVeXCkBB3FVSF7EnABlLqpj3o


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  26192.168.2.64975720.198.118.190443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:15 UTC70OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 34 0d 0a 4d 53 2d 43 56 3a 20 4e 35 59 68 38 38 6d 43 59 45 65 6c 58 69 4a 65 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 34 32 64 39 39 33 34 34 36 63 31 31 34 31 0d 0a 0d 0a
                                                  Data Ascii: CNT 1 CON 304MS-CV: N5Yh88mCYEelXiJe.1Context: d42d993446c1141
                                                  2024-11-25 14:34:15 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                  Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                  2024-11-25 14:34:15 UTC1083OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 30 0d 0a 4d 53 2d 43 56 3a 20 4e 35 59 68 38 38 6d 43 59 45 65 6c 58 69 4a 65 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 34 32 64 39 39 33 34 34 36 63 31 31 34 31 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 63 51 62 72 36 50 41 37 41 44 78 61 65 58 54 51 4a 76 36 5a 77 56 59 66 6e 35 35 73 57 58 76 5a 2b 54 36 72 57 73 56 43 4b 74 6d 4b 4b 68 2b 70 76 37 35 79 51 68 58 41 64 47 32 64 77 57 44 36 6d 78 73 4f 45 4b 2b 6b 38 39 6d 49 68 6e 46 4e 2b 74 49 69 49 2b 32 6a 54 35 72 75 56 30 47 48 45 5a 32 48 72 69 77 45 4d 48 2b 59 32 49
                                                  Data Ascii: ATH 2 CON\DEVICE 1060MS-CV: N5Yh88mCYEelXiJe.2Context: d42d993446c1141<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAcQbr6PA7ADxaeXTQJv6ZwVYfn55sWXvZ+T6rWsVCKtmKKh+pv75yQhXAdG2dwWD6mxsOEK+k89mIhnFN+tIiI+2jT5ruV0GHEZ2HriwEMH+Y2I
                                                  2024-11-25 14:34:15 UTC217OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 36 0d 0a 4d 53 2d 43 56 3a 20 4e 35 59 68 38 38 6d 43 59 45 65 6c 58 69 4a 65 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 34 32 64 39 39 33 34 34 36 63 31 31 34 31 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                  Data Ascii: BND 3 CON\WNS 0 196MS-CV: N5Yh88mCYEelXiJe.3Context: d42d993446c1141<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                  2024-11-25 14:34:15 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                  Data Ascii: 202 1 CON 58
                                                  2024-11-25 14:34:15 UTC58INData Raw: 4d 53 2d 43 56 3a 20 69 49 6b 30 58 4b 5a 38 4c 45 4b 54 30 42 76 46 63 73 4d 75 34 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                  Data Ascii: MS-CV: iIk0XKZ8LEKT0BvFcsMu4g.0Payload parsing failed.


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  27192.168.2.649759142.250.181.684436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:15 UTC456OUTGET /adsense/domains/caf.js?abp=1&adsdeli=true HTTP/1.1
                                                  Host: www.google.com
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-11-25 14:34:16 UTC718INHTTP/1.1 200 OK
                                                  Accept-Ranges: bytes
                                                  Vary: Accept-Encoding
                                                  Content-Type: text/javascript; charset=UTF-8
                                                  Cross-Origin-Resource-Policy: cross-origin
                                                  Cross-Origin-Opener-Policy: same-origin; report-to="ads-afs-ui"
                                                  Report-To: {"group":"ads-afs-ui","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-afs-ui"}]}
                                                  Content-Length: 152955
                                                  Date: Mon, 25 Nov 2024 14:34:15 GMT
                                                  Expires: Mon, 25 Nov 2024 14:34:15 GMT
                                                  Cache-Control: private, max-age=3600
                                                  ETag: "11432285755850597643"
                                                  X-Content-Type-Options: nosniff
                                                  Link: <https://syndicatedsearch.goog>; rel="preconnect"
                                                  Server: sffe
                                                  X-XSS-Protection: 0
                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                  Connection: close
                                                  2024-11-25 14:34:16 UTC672INData Raw: 69 66 28 21 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 29 7b 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 3d 28 6e 65 77 20 44 61 74 65 28 29 29 2e 67 65 74 54 69 6d 65 28 29 3b 7d 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 41 6c 74 4c 6f 61 64 65 72 3d 33 3b 76 61 72 20 73 66 66 65 44 61 74 61 5f 3d 7b 73 65 72 76 69 63 65 5f 68 6f 73 74 3a 22 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 2c 68 61 73 68 3a 22 31 32 33 37 38 35 33 35 37 31 31 36 33 33 30 33 33 37 33 38 22 2c 70 61 63 6b 61 67 65 73 3a 22 64 6f 6d 61 69 6e 73 22 2c 6d 6f 64 75 6c 65 3a 22 61 64 73 22 2c 76 65 72 73 69 6f 6e 3a 22 31 22 2c 6d 3a 7b 63 65 69 3a 22 31 37 33 30 31 34 33 31 2c 31 37 33 30 31 34 33 33 2c 31 37 33
                                                  Data Ascii: if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"www.google.com",hash:"12378535711633033738",packages:"domains",module:"ads",version:"1",m:{cei:"17301431,17301433,173
                                                  2024-11-25 14:34:16 UTC1390INData Raw: 73 73 64 6c 3a 22 59 58 42 77 63 33 42 76 64 43 35 6a 62 32 30 73 59 6d 78 76 5a 33 4e 77 62 33 51 75 59 32 39 74 4c 47 4a 79 4c 6d 4e 76 62 53 78 6a 62 79 35 6a 62 32 30 73 59 32 78 76 64 57 52 6d 63 6d 39 75 64 43 35 75 5a 58 51 73 5a 58 55 75 59 32 39 74 4c 47 68 76 63 48 52 76 4c 6d 39 79 5a 79 78 70 62 69 35 75 5a 58 51 73 64 48 4a 68 62 6e 4e 73 59 58 52 6c 4c 6d 64 76 62 32 63 73 64 57 73 75 59 32 39 74 4c 48 56 7a 4c 6d 4e 76 62 53 78 33 5a 57 49 75 59 58 42 77 22 2c 63 64 6c 3a 66 61 6c 73 65 2c 63 64 68 3a 22 73 79 6e 64 69 63 61 74 65 64 73 65 61 72 63 68 2e 67 6f 6f 67 22 2c 63 64 65 6d 3a 7b 22 61 66 73 5f 61 61 5f 62 61 73 65 6c 69 6e 65 22 3a 35 30 30 2c 22 61 66 73 5f 63 68 61 74 62 6f 74 22 3a 35 30 30 2c 22 61 66 73 5f 63 68 61 74 62 6f
                                                  Data Ascii: ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":500,"afs_chatbo
                                                  2024-11-25 14:34:16 UTC1390INData Raw: 22 2b 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 31 45 39 3e 3e 3e 30 29 2b 22 5f 22 2c 65 3d 30 3b 72 65 74 75 72 6e 20 62 7d 29 3b 0a 71 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 61 3d 53 79 6d 62 6f 6c 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 29 3b 66 6f 72 28 76 61 72 20 62 3d 22 41 72 72 61 79 20 49 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 20 49 6e 74 31 36 41 72 72 61 79 20 55 69 6e 74 31 36 41 72 72 61 79 20 49 6e 74 33 32 41 72 72 61 79 20 55 69 6e 74 33 32 41 72 72 61 79 20 46 6c 6f 61 74 33 32 41 72 72 61 79 20 46 6c 6f 61 74 36 34 41 72 72 61 79 22 2e 73 70 6c 69 74 28
                                                  Data Ascii: "+(Math.random()*1E9>>>0)+"_",e=0;return b});q("Symbol.iterator",function(a){if(a)return a;a=Symbol("Symbol.iterator");for(var b="Array Int8Array Uint8Array Uint8ClampedArray Int16Array Uint16Array Int32Array Uint32Array Float32Array Float64Array".split(
                                                  2024-11-25 14:34:16 UTC1390INData Raw: 0a 66 75 6e 63 74 69 6f 6e 20 6f 61 28 61 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 29 7b 61 3d 75 28 61 29 3b 66 6f 72 28 76 61 72 20 62 2c 63 3d 5b 5d 3b 21 28 62 3d 61 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 63 2e 70 75 73 68 28 62 2e 76 61 6c 75 65 29 3b 61 3d 63 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 70 61 28 61 29 7b 72 65 74 75 72 6e 20 71 61 28 61 2c 61 29 7d 66 75 6e 63 74 69 6f 6e 20 71 61 28 61 2c 62 29 7b 61 2e 72 61 77 3d 62 3b 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 26 26 28 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 61 29 2c 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 62 29 29 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 72 61 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 4e 75 6d
                                                  Data Ascii: function oa(a){if(!(a instanceof Array)){a=u(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}function pa(a){return qa(a,a)}function qa(a,b){a.raw=b;Object.freeze&&(Object.freeze(a),Object.freeze(b));return a}function ra(){for(var a=Num
                                                  2024-11-25 14:34:16 UTC1390INData Raw: 66 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 76 6f 69 64 20 30 3b 74 72 79 7b 68 3d 67 2e 74 68 65 6e 7d 63 61 74 63 68 28 6b 29 7b 74 68 69 73 2e 57 63 28 6b 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 68 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 63 67 28 68 2c 67 29 3a 74 68 69 73 2e 49 64 28 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 57 63 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 74 68 69 73 2e 5a 64 28 32 2c 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 49 64 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 74 68 69 73 2e 5a 64 28 31 2c 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 5a 64 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 69 66 28 74 68 69 73 2e 42 21 3d 30 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f
                                                  Data Ascii: f=function(g){var h=void 0;try{h=g.then}catch(k){this.Wc(k);return}typeof h=="function"?this.cg(h,g):this.Id(g)};b.prototype.Wc=function(g){this.Zd(2,g)};b.prototype.Id=function(g){this.Zd(1,g)};b.prototype.Zd=function(g,h){if(this.B!=0)throw Error("Canno
                                                  2024-11-25 14:34:16 UTC1390INData Raw: 79 70 65 2e 63 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 76 6f 69 64 20 30 2c 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 62 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 0a 68 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 73 77 69 74 63 68 28 6c 2e 42 29 7b 63 61 73 65 20 31 3a 67 28 6c 2e 58 61 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 68 28 6c 2e 58 61 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 45 72 72 6f 72 28 22 55 6e 65 78 70 65 63 74 65 64 20 73 74 61 74 65 3a 20 22 2b 6c 2e 42 29 3b 7d 7d 76 61 72 20 6c 3d 74 68 69 73 3b 74 68 69 73 2e 79 61 3d 3d 6e 75 6c 6c 3f 66 2e 73 64 28 6b 29 3a 74 68 69 73 2e 79 61 2e 70 75 73 68 28 6b 29 3b 74 68 69 73 2e 4c 64 3d 21 30 7d
                                                  Data Ascii: ype.catch=function(g){return this.then(void 0,g)};b.prototype.jb=function(g,h){function k(){switch(l.B){case 1:g(l.Xa);break;case 2:h(l.Xa);break;default:throw Error("Unexpected state: "+l.B);}}var l=this;this.ya==null?f.sd(k):this.ya.push(k);this.Ld=!0}
                                                  2024-11-25 14:34:16 UTC1390INData Raw: 76 61 72 20 6c 3d 4f 62 6a 65 63 74 5b 6b 5d 3b 6c 26 26 28 4f 62 6a 65 63 74 5b 6b 5d 3d 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 69 66 28 6d 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 29 72 65 74 75 72 6e 20 6d 3b 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 6d 29 26 26 65 28 6d 29 3b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 29 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 21 4f 62 6a 65 63 74 2e 73 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 6b 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 6c 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 0a 6d 3d 6e 65 77 20 61 28 5b 5b 6b 2c 32 5d 2c 5b 6c 2c 33 5d 5d 29 3b 69 66 28 6d 2e 67 65 74 28 6b 29 21 3d 32 7c 7c 6d 2e 67 65 74 28 6c 29 21 3d 33 29 72 65 74 75
                                                  Data Ascii: var l=Object[k];l&&(Object[k]=function(m){if(m instanceof c)return m;Object.isExtensible(m)&&e(m);return l(m)})}if(function(){if(!a||!Object.seal)return!1;try{var k=Object.seal({}),l=Object.seal({}),m=new a([[k,2],[l,3]]);if(m.get(k)!=2||m.get(l)!=3)retu
                                                  2024-11-25 14:34:16 UTC1390INData Raw: 3b 74 68 69 73 5b 31 5d 3d 62 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 3b 69 66 28 68 29 7b 68 3d 75 28 68 29 3b 66 6f 72 28 76 61 72 20 6b 3b 21 28 6b 3d 68 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6b 3d 6b 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6b 5b 30 5d 2c 6b 5b 31 5d 29 7d 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 68 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 6b 3d 6e 65 77 20 61 28 75 28 5b 5b 68 2c 22 73 22 5d 5d 29 29 3b
                                                  Data Ascii: ;this[1]=b();this.size=0;if(h){h=u(h);for(var k;!(k=h.next()).done;)k=k.value,this.set(k[0],k[1])}}if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Object.seal!="function")return!1;try{var h=Object.seal({x:4}),k=new a(u([[h,"s"]]));
                                                  2024-11-25 14:34:16 UTC1390INData Raw: 61 6c 75 65 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 66 6f 72 28 76 61 72 20 6c 3d 74 68 69 73 2e 65 6e 74 72 69 65 73 28 29 2c 6d 3b 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 0a 6d 2e 76 61 6c 75 65 2c 68 2e 63 61 6c 6c 28 6b 2c 6d 5b 31 5d 2c 6d 5b 30 5d 2c 74 68 69 73 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3b 76 61 72 20 67 3d 30 3b 72 65 74 75 72 6e 20 65 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 75 61 28 61 2c 62 29 7b 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 61 2b 3d 22 22 29 3b 76 61 72 20 63 3d 30 2c 64 3d 21 31 2c 65 3d
                                                  Data Ascii: alue})};e.prototype.forEach=function(h,k){for(var l=this.entries(),m;!(m=l.next()).done;)m=m.value,h.call(k,m[1],m[0],this)};e.prototype[Symbol.iterator]=e.prototype.entries;var g=0;return e});function ua(a,b){a instanceof String&&(a+="");var c=0,d=!1,e=
                                                  2024-11-25 14:34:16 UTC1390INData Raw: 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 61 3a 7b 76 61 72 20 64 3d 74 68 69 73 3b 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 64 3d 53 74 72 69 6e 67 28 64 29 29 3b 66 6f 72 28 76 61 72 20 65 3d 64 2e 6c 65 6e 67 74 68 2c 66 3d 30 3b 66 3c 65 3b 66 2b 2b 29 7b 76 61 72 20 67 3d 64 5b 66 5d 3b 69 66 28 62 2e 63 61 6c 6c 28 63 2c 67 2c 66 2c 64 29 29 7b 62 3d 67 3b 62 72 65 61 6b 20 61 7d 7d 62 3d 76 6f 69 64 20 30 7d 72 65 74 75 72 6e 20 62 7d 7d 29 3b 71 28 22 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 5b 5d 2c 64 3b 66 6f 72 28 64 20 69 6e 20 62 29 73 61 28 62 2c 64 29
                                                  Data Ascii: {return a?a:function(b,c){a:{var d=this;d instanceof String&&(d=String(d));for(var e=d.length,f=0;f<e;f++){var g=d[f];if(b.call(c,g,f,d)){b=g;break a}}b=void 0}return b}});q("Object.entries",function(a){return a?a:function(b){var c=[],d;for(d in b)sa(b,d)


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  28192.168.2.64976213.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:15 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:16 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:16 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 415
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                  ETag: "0x8DC582BA41997E3"
                                                  x-ms-request-id: b82db7f7-b01e-0053-188c-3acdf8000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143416Z-174c587ffdfgcs66hC1TEB69cs00000005x000000000f8uw
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:16 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  29192.168.2.64976313.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:15 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:16 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:16 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 477
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                  ETag: "0x8DC582BB8CEAC16"
                                                  x-ms-request-id: 44207c53-001e-0079-37ad-3b12e8000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143416Z-15b8b599d88l2dpthC1TEBmzr000000005zg00000000fa0p
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:16 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  30192.168.2.64976113.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:15 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:16 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:16 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 469
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                  ETag: "0x8DC582BBA701121"
                                                  x-ms-request-id: 000c37a0-d01e-002b-0920-3d25fb000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143416Z-178bfbc474bq2pr7hC1NYCkfgg00000007q000000000f9s1
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:16 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  31192.168.2.64976413.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:16 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:16 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:16 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 464
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                  ETag: "0x8DC582B97FB6C3C"
                                                  x-ms-request-id: 3257ccc0-201e-005d-19b5-3eafb3000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143416Z-178bfbc474btrnf9hC1NYCb80g00000007ng00000000pwxt
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:16 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  32192.168.2.64976513.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:16 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:16 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:16 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 494
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                  ETag: "0x8DC582BB7010D66"
                                                  x-ms-request-id: e7bb18f6-501e-000a-54a9-3b0180000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143416Z-174c587ffdf89smkhC1TEB697s000000061000000000sb20
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:16 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  33192.168.2.649766172.217.19.1744436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:17 UTC555OUTGET /adsense/domains/caf.js?pac=0 HTTP/1.1
                                                  Host: syndicatedsearch.goog
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: */*
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: script
                                                  Referer: https://syndicatedsearch.goog/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-11-25 14:34:18 UTC718INHTTP/1.1 200 OK
                                                  Accept-Ranges: bytes
                                                  Vary: Accept-Encoding
                                                  Content-Type: text/javascript; charset=UTF-8
                                                  Cross-Origin-Resource-Policy: cross-origin
                                                  Cross-Origin-Opener-Policy: same-origin; report-to="ads-afs-ui"
                                                  Report-To: {"group":"ads-afs-ui","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-afs-ui"}]}
                                                  Content-Length: 152971
                                                  Date: Mon, 25 Nov 2024 14:34:18 GMT
                                                  Expires: Mon, 25 Nov 2024 14:34:18 GMT
                                                  Cache-Control: private, max-age=3600
                                                  ETag: "10083427526211064729"
                                                  X-Content-Type-Options: nosniff
                                                  Link: <https://syndicatedsearch.goog>; rel="preconnect"
                                                  Server: sffe
                                                  X-XSS-Protection: 0
                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                  Connection: close
                                                  2024-11-25 14:34:18 UTC672INData Raw: 69 66 28 21 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 29 7b 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 3d 28 6e 65 77 20 44 61 74 65 28 29 29 2e 67 65 74 54 69 6d 65 28 29 3b 7d 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 41 6c 74 4c 6f 61 64 65 72 3d 33 3b 76 61 72 20 73 66 66 65 44 61 74 61 5f 3d 7b 73 65 72 76 69 63 65 5f 68 6f 73 74 3a 22 73 79 6e 64 69 63 61 74 65 64 73 65 61 72 63 68 2e 67 6f 6f 67 22 2c 68 61 73 68 3a 22 31 32 33 37 38 35 33 35 37 31 31 36 33 33 30 33 33 37 33 38 22 2c 70 61 63 6b 61 67 65 73 3a 22 64 6f 6d 61 69 6e 73 22 2c 6d 6f 64 75 6c 65 3a 22 61 64 73 22 2c 76 65 72 73 69 6f 6e 3a 22 31 22 2c 6d 3a 7b 63 65 69 3a 22 31 37 33 30 30 30 30 32 2c 31 37 33 30 31
                                                  Data Ascii: if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"syndicatedsearch.goog",hash:"12378535711633033738",packages:"domains",module:"ads",version:"1",m:{cei:"17300002,17301
                                                  2024-11-25 14:34:18 UTC1390INData Raw: 75 65 7d 2c 6d 64 70 3a 31 38 30 30 30 30 30 2c 73 73 64 6c 3a 22 59 58 42 77 63 33 42 76 64 43 35 6a 62 32 30 73 59 6d 78 76 5a 33 4e 77 62 33 51 75 59 32 39 74 4c 47 4a 79 4c 6d 4e 76 62 53 78 6a 62 79 35 6a 62 32 30 73 59 32 78 76 64 57 52 6d 63 6d 39 75 64 43 35 75 5a 58 51 73 5a 58 55 75 59 32 39 74 4c 47 68 76 63 48 52 76 4c 6d 39 79 5a 79 78 70 62 69 35 75 5a 58 51 73 64 48 4a 68 62 6e 4e 73 59 58 52 6c 4c 6d 64 76 62 32 63 73 64 57 73 75 59 32 39 74 4c 48 56 7a 4c 6d 4e 76 62 53 78 33 5a 57 49 75 59 58 42 77 22 2c 63 64 6c 3a 66 61 6c 73 65 2c 63 64 68 3a 22 73 79 6e 64 69 63 61 74 65 64 73 65 61 72 63 68 2e 67 6f 6f 67 22 2c 63 64 65 6d 3a 7b 22 61 66 73 5f 61 61 5f 62 61 73 65 6c 69 6e 65 22 3a 35 30 30 2c 22 61 66 73 5f 63 68 61 74 62 6f 74 22
                                                  Data Ascii: ue},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot"
                                                  2024-11-25 14:34:18 UTC1390INData Raw: 3d 22 6a 73 63 6f 6d 70 5f 73 79 6d 62 6f 6c 5f 22 2b 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 31 45 39 3e 3e 3e 30 29 2b 22 5f 22 2c 65 3d 30 3b 72 65 74 75 72 6e 20 62 7d 29 3b 0a 71 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 61 3d 53 79 6d 62 6f 6c 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 29 3b 66 6f 72 28 76 61 72 20 62 3d 22 41 72 72 61 79 20 49 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 20 49 6e 74 31 36 41 72 72 61 79 20 55 69 6e 74 31 36 41 72 72 61 79 20 49 6e 74 33 32 41 72 72 61 79 20 55 69 6e 74 33 32 41 72 72 61 79 20 46 6c 6f 61 74 33 32 41 72 72 61 79 20 46 6c 6f 61
                                                  Data Ascii: ="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",e=0;return b});q("Symbol.iterator",function(a){if(a)return a;a=Symbol("Symbol.iterator");for(var b="Array Int8Array Uint8Array Uint8ClampedArray Int16Array Uint16Array Int32Array Uint32Array Float32Array Floa
                                                  2024-11-25 14:34:18 UTC1390INData Raw: 6f 72 20 41 72 72 61 79 4c 69 6b 65 22 29 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 6f 61 28 61 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 29 7b 61 3d 75 28 61 29 3b 66 6f 72 28 76 61 72 20 62 2c 63 3d 5b 5d 3b 21 28 62 3d 61 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 63 2e 70 75 73 68 28 62 2e 76 61 6c 75 65 29 3b 61 3d 63 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 70 61 28 61 29 7b 72 65 74 75 72 6e 20 71 61 28 61 2c 61 29 7d 66 75 6e 63 74 69 6f 6e 20 71 61 28 61 2c 62 29 7b 61 2e 72 61 77 3d 62 3b 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 26 26 28 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 61 29 2c 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 62 29 29 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 72 61
                                                  Data Ascii: or ArrayLike");}function oa(a){if(!(a instanceof Array)){a=u(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}function pa(a){return qa(a,a)}function qa(a,b){a.raw=b;Object.freeze&&(Object.freeze(a),Object.freeze(b));return a}function ra
                                                  2024-11-25 14:34:18 UTC1390INData Raw: 7d 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 51 66 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 76 6f 69 64 20 30 3b 74 72 79 7b 68 3d 67 2e 74 68 65 6e 7d 63 61 74 63 68 28 6b 29 7b 74 68 69 73 2e 57 63 28 6b 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 68 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 63 67 28 68 2c 67 29 3a 74 68 69 73 2e 49 64 28 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 57 63 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 74 68 69 73 2e 5a 64 28 32 2c 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 49 64 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 74 68 69 73 2e 5a 64 28 31 2c 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 5a 64 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 69 66 28 74 68 69 73 2e 42 21 3d 30 29 74 68
                                                  Data Ascii: }};b.prototype.Qf=function(g){var h=void 0;try{h=g.then}catch(k){this.Wc(k);return}typeof h=="function"?this.cg(h,g):this.Id(g)};b.prototype.Wc=function(g){this.Zd(2,g)};b.prototype.Id=function(g){this.Zd(1,g)};b.prototype.Zd=function(g,h){if(this.B!=0)th
                                                  2024-11-25 14:34:18 UTC1390INData Raw: 74 75 72 6e 20 70 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 76 6f 69 64 20 30 2c 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 62 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 0a 68 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 73 77 69 74 63 68 28 6c 2e 42 29 7b 63 61 73 65 20 31 3a 67 28 6c 2e 58 61 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 68 28 6c 2e 58 61 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 45 72 72 6f 72 28 22 55 6e 65 78 70 65 63 74 65 64 20 73 74 61 74 65 3a 20 22 2b 6c 2e 42 29 3b 7d 7d 76 61 72 20 6c 3d 74 68 69 73 3b 74 68 69 73 2e 79 61 3d 3d 6e 75 6c 6c 3f 66 2e 73 64 28 6b 29 3a 74 68 69 73 2e 79 61 2e 70 75 73
                                                  Data Ascii: turn p};b.prototype.catch=function(g){return this.then(void 0,g)};b.prototype.jb=function(g,h){function k(){switch(l.B){case 1:g(l.Xa);break;case 2:h(l.Xa);break;default:throw Error("Unexpected state: "+l.B);}}var l=this;this.ya==null?f.sd(k):this.ya.pus
                                                  2024-11-25 14:34:18 UTC1390INData Raw: 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 6b 29 7b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 5b 6b 5d 3b 6c 26 26 28 4f 62 6a 65 63 74 5b 6b 5d 3d 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 69 66 28 6d 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 29 72 65 74 75 72 6e 20 6d 3b 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 6d 29 26 26 65 28 6d 29 3b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 29 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 21 4f 62 6a 65 63 74 2e 73 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 6b 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 6c 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 0a 6d 3d 6e 65 77 20 61 28 5b 5b 6b 2c 32 5d 2c 5b 6c 2c 33 5d 5d 29 3b 69 66 28 6d 2e 67 65 74 28 6b 29 21 3d 32 7c 7c
                                                  Data Ascii: }}function f(k){var l=Object[k];l&&(Object[k]=function(m){if(m instanceof c)return m;Object.isExtensible(m)&&e(m);return l(m)})}if(function(){if(!a||!Object.seal)return!1;try{var k=Object.seal({}),l=Object.seal({}),m=new a([[k,2],[l,3]]);if(m.get(k)!=2||
                                                  2024-11-25 14:34:18 UTC1390INData Raw: 20 65 28 68 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 62 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 3b 69 66 28 68 29 7b 68 3d 75 28 68 29 3b 66 6f 72 28 76 61 72 20 6b 3b 21 28 6b 3d 68 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6b 3d 6b 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6b 5b 30 5d 2c 6b 5b 31 5d 29 7d 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 68 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 6b 3d 6e 65 77 20
                                                  Data Ascii: e(h){this[0]={};this[1]=b();this.size=0;if(h){h=u(h);for(var k;!(k=h.next()).done;)k=k.value,this.set(k[0],k[1])}}if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Object.seal!="function")return!1;try{var h=Object.seal({x:4}),k=new
                                                  2024-11-25 14:34:18 UTC1390INData Raw: 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 76 61 6c 75 65 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 66 6f 72 28 76 61 72 20 6c 3d 74 68 69 73 2e 65 6e 74 72 69 65 73 28 29 2c 6d 3b 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 0a 6d 2e 76 61 6c 75 65 2c 68 2e 63 61 6c 6c 28 6b 2c 6d 5b 31 5d 2c 6d 5b 30 5d 2c 74 68 69 73 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3b 76 61 72 20 67 3d 30 3b 72 65 74 75 72 6e 20 65 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 75 61 28 61 2c 62 29 7b 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 61 2b 3d 22 22 29
                                                  Data Ascii: on(h){return h.value})};e.prototype.forEach=function(h,k){for(var l=this.entries(),m;!(m=l.next()).done;)m=m.value,h.call(k,m[1],m[0],this)};e.prototype[Symbol.iterator]=e.prototype.entries;var g=0;return e});function ua(a,b){a instanceof String&&(a+="")
                                                  2024-11-25 14:34:18 UTC1390INData Raw: 69 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 61 3a 7b 76 61 72 20 64 3d 74 68 69 73 3b 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 64 3d 53 74 72 69 6e 67 28 64 29 29 3b 66 6f 72 28 76 61 72 20 65 3d 64 2e 6c 65 6e 67 74 68 2c 66 3d 30 3b 66 3c 65 3b 66 2b 2b 29 7b 76 61 72 20 67 3d 64 5b 66 5d 3b 69 66 28 62 2e 63 61 6c 6c 28 63 2c 67 2c 66 2c 64 29 29 7b 62 3d 67 3b 62 72 65 61 6b 20 61 7d 7d 62 3d 76 6f 69 64 20 30 7d 72 65 74 75 72 6e 20 62 7d 7d 29 3b 71 28 22 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 5b 5d 2c 64 3b 66 6f
                                                  Data Ascii: ind",function(a){return a?a:function(b,c){a:{var d=this;d instanceof String&&(d=String(d));for(var e=d.length,f=0;f<e;f++){var g=d[f];if(b.call(c,g,f,d)){b=g;break a}}b=void 0}return b}});q("Object.entries",function(a){return a?a:function(b){var c=[],d;fo


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  34192.168.2.64976813.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:18 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:18 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:18 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 419
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                  ETag: "0x8DC582B9748630E"
                                                  x-ms-request-id: c77577e7-501e-0078-0da6-3e06cf000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143418Z-178bfbc474bh5zbqhC1NYCkdug00000007d000000000pn4u
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:18 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  35192.168.2.64976913.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:18 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:18 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:18 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 472
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                  ETag: "0x8DC582B9DACDF62"
                                                  x-ms-request-id: 798eb064-701e-0021-422e-3c3d45000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143418Z-178bfbc474bfw4gbhC1NYCunf400000007q0000000002v8t
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:18 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  36192.168.2.64977013.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:18 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:18 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:18 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 404
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                  ETag: "0x8DC582B9E8EE0F3"
                                                  x-ms-request-id: f19b5380-801e-0015-2749-3cf97f000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143418Z-15b8b599d882l6clhC1TEBxd5c00000005zg000000009r4b
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:18 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  37192.168.2.64977113.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:18 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:18 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:18 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 468
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                  ETag: "0x8DC582B9C8E04C8"
                                                  x-ms-request-id: 6ea5360a-801e-002a-4904-3e31dc000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143418Z-178bfbc474bq2pr7hC1NYCkfgg00000007s000000000b0qw
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:18 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  38192.168.2.64977213.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:18 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:18 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:18 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 428
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                  ETag: "0x8DC582BAC4F34CA"
                                                  x-ms-request-id: 57389be4-e01e-0003-606c-3c0fa8000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143418Z-174c587ffdfmlsmvhC1TEBvyks000000066000000000fztr
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:18 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  39192.168.2.64977313.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:20 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:21 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:21 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 499
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                  ETag: "0x8DC582B98CEC9F6"
                                                  x-ms-request-id: 3eb19cd4-801e-00ac-194b-3cfd65000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143421Z-15b8b599d88pxmdghC1TEBux9c000000065000000000f46h
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:21 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  40192.168.2.64977413.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:20 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:21 UTC491INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:21 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 415
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                  ETag: "0x8DC582B988EBD12"
                                                  x-ms-request-id: 47ff93a4-401e-0083-0f5d-3e075c000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143421Z-15b8b599d88vp97chC1TEB5pzw00000005y000000000mxxe
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  X-Cache-Info: L1_T2
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:21 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  41192.168.2.64977513.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:20 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:21 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:21 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 471
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                  ETag: "0x8DC582BB5815C4C"
                                                  x-ms-request-id: 12cef178-a01e-0070-7e6c-3d573b000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143421Z-174c587ffdfn4nhwhC1TEB2nbc0000000660000000008f80
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:21 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  42192.168.2.64977713.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:20 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:21 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:21 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 494
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                  ETag: "0x8DC582BB8972972"
                                                  x-ms-request-id: ea8695b1-901e-002a-7283-3b7a27000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143421Z-174c587ffdfdwxdvhC1TEB1c4n0000000610000000008qwh
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:21 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  43192.168.2.64977613.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:20 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:21 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:21 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 419
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                  ETag: "0x8DC582BB32BB5CB"
                                                  x-ms-request-id: a8d62205-901e-0083-0c0e-3bbb55000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143421Z-174c587ffdfn4nhwhC1TEB2nbc000000060g00000000v8c3
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:21 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  44192.168.2.649778216.58.208.2384436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:21 UTC373OUTGET /adsense/domains/caf.js?pac=0 HTTP/1.1
                                                  Host: syndicatedsearch.goog
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-11-25 14:34:22 UTC718INHTTP/1.1 200 OK
                                                  Accept-Ranges: bytes
                                                  Vary: Accept-Encoding
                                                  Content-Type: text/javascript; charset=UTF-8
                                                  Cross-Origin-Resource-Policy: cross-origin
                                                  Cross-Origin-Opener-Policy: same-origin; report-to="ads-afs-ui"
                                                  Report-To: {"group":"ads-afs-ui","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-afs-ui"}]}
                                                  Content-Length: 152962
                                                  Date: Mon, 25 Nov 2024 14:34:21 GMT
                                                  Expires: Mon, 25 Nov 2024 14:34:21 GMT
                                                  Cache-Control: private, max-age=3600
                                                  ETag: "12624522457227135869"
                                                  X-Content-Type-Options: nosniff
                                                  Link: <https://syndicatedsearch.goog>; rel="preconnect"
                                                  Server: sffe
                                                  X-XSS-Protection: 0
                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                  Connection: close
                                                  2024-11-25 14:34:22 UTC672INData Raw: 69 66 28 21 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 29 7b 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 3d 28 6e 65 77 20 44 61 74 65 28 29 29 2e 67 65 74 54 69 6d 65 28 29 3b 7d 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 41 6c 74 4c 6f 61 64 65 72 3d 33 3b 76 61 72 20 73 66 66 65 44 61 74 61 5f 3d 7b 73 65 72 76 69 63 65 5f 68 6f 73 74 3a 22 73 79 6e 64 69 63 61 74 65 64 73 65 61 72 63 68 2e 67 6f 6f 67 22 2c 68 61 73 68 3a 22 31 32 33 37 38 35 33 35 37 31 31 36 33 33 30 33 33 37 33 38 22 2c 70 61 63 6b 61 67 65 73 3a 22 64 6f 6d 61 69 6e 73 22 2c 6d 6f 64 75 6c 65 3a 22 61 64 73 22 2c 76 65 72 73 69 6f 6e 3a 22 31 22 2c 6d 3a 7b 63 65 69 3a 22 31 37 33 30 31 34 33 37 2c 31 37 33 30 31
                                                  Data Ascii: if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"syndicatedsearch.goog",hash:"12378535711633033738",packages:"domains",module:"ads",version:"1",m:{cei:"17301437,17301
                                                  2024-11-25 14:34:22 UTC1390INData Raw: 38 30 30 30 30 30 2c 73 73 64 6c 3a 22 59 58 42 77 63 33 42 76 64 43 35 6a 62 32 30 73 59 6d 78 76 5a 33 4e 77 62 33 51 75 59 32 39 74 4c 47 4a 79 4c 6d 4e 76 62 53 78 6a 62 79 35 6a 62 32 30 73 59 32 78 76 64 57 52 6d 63 6d 39 75 64 43 35 75 5a 58 51 73 5a 58 55 75 59 32 39 74 4c 47 68 76 63 48 52 76 4c 6d 39 79 5a 79 78 70 62 69 35 75 5a 58 51 73 64 48 4a 68 62 6e 4e 73 59 58 52 6c 4c 6d 64 76 62 32 63 73 64 57 73 75 59 32 39 74 4c 48 56 7a 4c 6d 4e 76 62 53 78 33 5a 57 49 75 59 58 42 77 22 2c 63 64 6c 3a 66 61 6c 73 65 2c 63 64 68 3a 22 73 79 6e 64 69 63 61 74 65 64 73 65 61 72 63 68 2e 67 6f 6f 67 22 2c 63 64 65 6d 3a 7b 22 61 66 73 5f 61 61 5f 62 61 73 65 6c 69 6e 65 22 3a 35 30 30 2c 22 61 66 73 5f 63 68 61 74 62 6f 74 22 3a 35 30 30 2c 22 61 66 73
                                                  Data Ascii: 800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":500,"afs
                                                  2024-11-25 14:34:22 UTC1390INData Raw: 73 79 6d 62 6f 6c 5f 22 2b 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 31 45 39 3e 3e 3e 30 29 2b 22 5f 22 2c 65 3d 30 3b 72 65 74 75 72 6e 20 62 7d 29 3b 0a 71 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 61 3d 53 79 6d 62 6f 6c 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 29 3b 66 6f 72 28 76 61 72 20 62 3d 22 41 72 72 61 79 20 49 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 20 49 6e 74 31 36 41 72 72 61 79 20 55 69 6e 74 31 36 41 72 72 61 79 20 49 6e 74 33 32 41 72 72 61 79 20 55 69 6e 74 33 32 41 72 72 61 79 20 46 6c 6f 61 74 33 32 41 72 72 61 79 20 46 6c 6f 61 74 36 34 41 72 72 61 79 22
                                                  Data Ascii: symbol_"+(Math.random()*1E9>>>0)+"_",e=0;return b});q("Symbol.iterator",function(a){if(a)return a;a=Symbol("Symbol.iterator");for(var b="Array Int8Array Uint8Array Uint8ClampedArray Int16Array Uint16Array Int32Array Uint32Array Float32Array Float64Array"
                                                  2024-11-25 14:34:22 UTC1390INData Raw: 69 6b 65 22 29 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 6f 61 28 61 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 29 7b 61 3d 75 28 61 29 3b 66 6f 72 28 76 61 72 20 62 2c 63 3d 5b 5d 3b 21 28 62 3d 61 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 63 2e 70 75 73 68 28 62 2e 76 61 6c 75 65 29 3b 61 3d 63 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 70 61 28 61 29 7b 72 65 74 75 72 6e 20 71 61 28 61 2c 61 29 7d 66 75 6e 63 74 69 6f 6e 20 71 61 28 61 2c 62 29 7b 61 2e 72 61 77 3d 62 3b 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 26 26 28 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 61 29 2c 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 62 29 29 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 72 61 28 29 7b 66 6f 72 28 76 61
                                                  Data Ascii: ike");}function oa(a){if(!(a instanceof Array)){a=u(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}function pa(a){return qa(a,a)}function qa(a,b){a.raw=b;Object.freeze&&(Object.freeze(a),Object.freeze(b));return a}function ra(){for(va
                                                  2024-11-25 14:34:22 UTC1390INData Raw: 6f 74 79 70 65 2e 51 66 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 76 6f 69 64 20 30 3b 74 72 79 7b 68 3d 67 2e 74 68 65 6e 7d 63 61 74 63 68 28 6b 29 7b 74 68 69 73 2e 57 63 28 6b 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 68 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 63 67 28 68 2c 67 29 3a 74 68 69 73 2e 49 64 28 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 57 63 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 74 68 69 73 2e 5a 64 28 32 2c 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 49 64 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 74 68 69 73 2e 5a 64 28 31 2c 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 5a 64 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 69 66 28 74 68 69 73 2e 42 21 3d 30 29 74 68 72 6f 77 20 45 72 72 6f 72
                                                  Data Ascii: otype.Qf=function(g){var h=void 0;try{h=g.then}catch(k){this.Wc(k);return}typeof h=="function"?this.cg(h,g):this.Id(g)};b.prototype.Wc=function(g){this.Zd(2,g)};b.prototype.Id=function(g){this.Zd(1,g)};b.prototype.Zd=function(g,h){if(this.B!=0)throw Error
                                                  2024-11-25 14:34:22 UTC1390INData Raw: 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 76 6f 69 64 20 30 2c 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 62 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 0a 68 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 73 77 69 74 63 68 28 6c 2e 42 29 7b 63 61 73 65 20 31 3a 67 28 6c 2e 58 61 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 68 28 6c 2e 58 61 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 45 72 72 6f 72 28 22 55 6e 65 78 70 65 63 74 65 64 20 73 74 61 74 65 3a 20 22 2b 6c 2e 42 29 3b 7d 7d 76 61 72 20 6c 3d 74 68 69 73 3b 74 68 69 73 2e 79 61 3d 3d 6e 75 6c 6c 3f 66 2e 73 64 28 6b 29 3a 74 68 69 73 2e 79 61 2e 70 75 73 68 28 6b 29 3b 74 68 69 73
                                                  Data Ascii: .prototype.catch=function(g){return this.then(void 0,g)};b.prototype.jb=function(g,h){function k(){switch(l.B){case 1:g(l.Xa);break;case 2:h(l.Xa);break;default:throw Error("Unexpected state: "+l.B);}}var l=this;this.ya==null?f.sd(k):this.ya.push(k);this
                                                  2024-11-25 14:34:22 UTC1390INData Raw: 6e 20 66 28 6b 29 7b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 5b 6b 5d 3b 6c 26 26 28 4f 62 6a 65 63 74 5b 6b 5d 3d 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 69 66 28 6d 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 29 72 65 74 75 72 6e 20 6d 3b 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 6d 29 26 26 65 28 6d 29 3b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 29 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 21 4f 62 6a 65 63 74 2e 73 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 6b 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 6c 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 0a 6d 3d 6e 65 77 20 61 28 5b 5b 6b 2c 32 5d 2c 5b 6c 2c 33 5d 5d 29 3b 69 66 28 6d 2e 67 65 74 28 6b 29 21 3d 32 7c 7c 6d 2e 67 65 74 28 6c 29 21
                                                  Data Ascii: n f(k){var l=Object[k];l&&(Object[k]=function(m){if(m instanceof c)return m;Object.isExtensible(m)&&e(m);return l(m)})}if(function(){if(!a||!Object.seal)return!1;try{var k=Object.seal({}),l=Object.seal({}),m=new a([[k,2],[l,3]]);if(m.get(k)!=2||m.get(l)!
                                                  2024-11-25 14:34:22 UTC1390INData Raw: 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 62 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 3b 69 66 28 68 29 7b 68 3d 75 28 68 29 3b 66 6f 72 28 76 61 72 20 6b 3b 21 28 6b 3d 68 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6b 3d 6b 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6b 5b 30 5d 2c 6b 5b 31 5d 29 7d 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 68 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 6b 3d 6e 65 77 20 61 28 75 28 5b 5b 68 2c 22
                                                  Data Ascii: s[0]={};this[1]=b();this.size=0;if(h){h=u(h);for(var k;!(k=h.next()).done;)k=k.value,this.set(k[0],k[1])}}if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Object.seal!="function")return!1;try{var h=Object.seal({x:4}),k=new a(u([[h,"
                                                  2024-11-25 14:34:22 UTC1390INData Raw: 75 72 6e 20 68 2e 76 61 6c 75 65 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 66 6f 72 28 76 61 72 20 6c 3d 74 68 69 73 2e 65 6e 74 72 69 65 73 28 29 2c 6d 3b 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 0a 6d 2e 76 61 6c 75 65 2c 68 2e 63 61 6c 6c 28 6b 2c 6d 5b 31 5d 2c 6d 5b 30 5d 2c 74 68 69 73 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3b 76 61 72 20 67 3d 30 3b 72 65 74 75 72 6e 20 65 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 75 61 28 61 2c 62 29 7b 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 61 2b 3d 22 22 29 3b 76 61 72 20 63 3d 30 2c
                                                  Data Ascii: urn h.value})};e.prototype.forEach=function(h,k){for(var l=this.entries(),m;!(m=l.next()).done;)m=m.value,h.call(k,m[1],m[0],this)};e.prototype[Symbol.iterator]=e.prototype.entries;var g=0;return e});function ua(a,b){a instanceof String&&(a+="");var c=0,
                                                  2024-11-25 14:34:22 UTC1390INData Raw: 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 61 3a 7b 76 61 72 20 64 3d 74 68 69 73 3b 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 64 3d 53 74 72 69 6e 67 28 64 29 29 3b 66 6f 72 28 76 61 72 20 65 3d 64 2e 6c 65 6e 67 74 68 2c 66 3d 30 3b 66 3c 65 3b 66 2b 2b 29 7b 76 61 72 20 67 3d 64 5b 66 5d 3b 69 66 28 62 2e 63 61 6c 6c 28 63 2c 67 2c 66 2c 64 29 29 7b 62 3d 67 3b 62 72 65 61 6b 20 61 7d 7d 62 3d 76 6f 69 64 20 30 7d 72 65 74 75 72 6e 20 62 7d 7d 29 3b 71 28 22 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 5b 5d 2c 64 3b 66 6f 72 28 64 20 69 6e 20 62 29
                                                  Data Ascii: tion(a){return a?a:function(b,c){a:{var d=this;d instanceof String&&(d=String(d));for(var e=d.length,f=0;f<e;f++){var g=d[f];if(b.call(c,g,f,d)){b=g;break a}}b=void 0}return b}});q("Object.entries",function(a){return a?a:function(b){var c=[],d;for(d in b)


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  45192.168.2.649755216.58.208.2384436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:21 UTC884OUTGET /afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=uo4wl5jbid5v&aqid=54pEZ4CDJ-rqovsP3r_hkQ8&psid=7840396037&pbt=bs&adbx=375&adby=93&adbh=496&adbw=530&adbah=160%2C160%2C160&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=697661440&csala=6%7C0%7C2815%7C3245%7C466&lle=0&ifv=1&hpt=1 HTTP/1.1
                                                  Host: syndicatedsearch.goog
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: image
                                                  Referer: http://ww38.begantotireo.xyz/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-11-25 14:34:22 UTC715INHTTP/1.1 204 No Content
                                                  Content-Type: text/html; charset=UTF-8
                                                  Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-sfVOqCY04Rhcdp3qzU0wHg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                  Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                  Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                  Permissions-Policy: unload=()
                                                  Date: Mon, 25 Nov 2024 14:34:21 GMT
                                                  Server: gws
                                                  Content-Length: 0
                                                  X-XSS-Protection: 0
                                                  X-Frame-Options: SAMEORIGIN
                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                  Connection: close


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  46192.168.2.649779142.250.181.654436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:21 UTC728OUTGET /ad_icons/standard/publisher_icon_image/search.svg?c=%23ffffff HTTP/1.1
                                                  Host: afs.googleusercontent.com
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: image
                                                  Referer: https://syndicatedsearch.goog/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-11-25 14:34:22 UTC800INHTTP/1.1 200 OK
                                                  Accept-Ranges: bytes
                                                  Content-Security-Policy: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/afs-native-asset-managers
                                                  Cross-Origin-Opener-Policy: same-origin; report-to="afs-native-asset-managers"
                                                  Report-To: {"group":"afs-native-asset-managers","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/afs-native-asset-managers"}]}
                                                  Content-Length: 391
                                                  X-Content-Type-Options: nosniff
                                                  Server: sffe
                                                  X-XSS-Protection: 0
                                                  Date: Mon, 25 Nov 2024 11:42:25 GMT
                                                  Expires: Tue, 26 Nov 2024 10:42:25 GMT
                                                  Cache-Control: public, max-age=82800
                                                  Last-Modified: Thu, 20 Jul 2023 22:48:00 GMT
                                                  Content-Type: image/svg+xml
                                                  Vary: Accept-Encoding
                                                  Age: 10317
                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                  Connection: close
                                                  2024-11-25 14:34:22 UTC391INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 27 23 66 66 66 66 66 66 27 20 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 30 30 22 20 68 65 69 67 68 74 3d 22 32 30 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 35 2e 35 20 31 34 68 2d 2e 37 39 6c 2d 2e 32 38 2d 2e 32 37 43 31 35 2e 34 31 20 31 32 2e 35 39 20 31 36 20 31 31 2e 31 31 20 31 36 20 39 2e 35 20 31 36 20 35 2e 39 31 20 31 33 2e 30 39 20 33 20 39 2e 35 20 33 53 33 20 35 2e 39 31 20 33 20 39 2e 35 20 35 2e 39 31 20 31 36 20 39 2e 35 20 31 36 63 31 2e 36 31 20 30 20 33 2e 30 39 2d 2e 35 39 20 34 2e 32 33 2d 31 2e 35 37 6c 2e 32 37 2e 32 38 76 2e 37 39 6c 35 20 34 2e 39 39 4c
                                                  Data Ascii: <svg fill='#ffffff' xmlns="http://www.w3.org/2000/svg" width="200" height="200" viewBox="0 0 24 24"><path d="M15.5 14h-.79l-.28-.27C15.41 12.59 16 11.11 16 9.5 16 5.91 13.09 3 9.5 3S3 5.91 3 9.5 5.91 16 9.5 16c1.61 0 3.09-.59 4.23-1.57l.27.28v.79l5 4.99L


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  47192.168.2.649780142.250.181.654436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:21 UTC729OUTGET /ad_icons/standard/publisher_icon_image/chevron.svg?c=%23ffffff HTTP/1.1
                                                  Host: afs.googleusercontent.com
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: image
                                                  Referer: https://syndicatedsearch.goog/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-11-25 14:34:22 UTC800INHTTP/1.1 200 OK
                                                  Accept-Ranges: bytes
                                                  Content-Security-Policy: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/afs-native-asset-managers
                                                  Cross-Origin-Opener-Policy: same-origin; report-to="afs-native-asset-managers"
                                                  Report-To: {"group":"afs-native-asset-managers","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/afs-native-asset-managers"}]}
                                                  Content-Length: 200
                                                  X-Content-Type-Options: nosniff
                                                  Server: sffe
                                                  X-XSS-Protection: 0
                                                  Date: Mon, 25 Nov 2024 11:42:25 GMT
                                                  Expires: Tue, 26 Nov 2024 10:42:25 GMT
                                                  Cache-Control: public, max-age=82800
                                                  Last-Modified: Thu, 02 Nov 2023 22:48:00 GMT
                                                  Content-Type: image/svg+xml
                                                  Vary: Accept-Encoding
                                                  Age: 10317
                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                  Connection: close
                                                  2024-11-25 14:34:22 UTC200INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 27 23 66 66 66 66 66 66 27 20 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 77 69 64 74 68 3d 22 32 34 22 3e 3c 70 61 74 68 20 64 3d 22 4d 30 20 30 68 32 34 76 32 34 48 30 7a 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 35 2e 38 38 20 34 2e 31 32 4c 31 33 2e 37 36 20 31 32 6c 2d 37 2e 38 38 20 37 2e 38 38 4c 38 20 32 32 6c 31 30 2d 31 30 4c 38 20 32 7a 22 2f 3e 3c 2f 73 76 67 3e
                                                  Data Ascii: <svg fill='#ffffff' xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><path d="M5.88 4.12L13.76 12l-7.88 7.88L8 22l10-10L8 2z"/></svg>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  48192.168.2.64978713.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:23 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:23 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:23 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 486
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                  ETag: "0x8DC582B92FCB436"
                                                  x-ms-request-id: 95b9e869-801e-008c-3081-3b7130000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143423Z-174c587ffdfldtt2hC1TEBwv9c00000005z0000000005b3e
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:23 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  49192.168.2.64978813.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:23 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:23 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:23 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 423
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                  ETag: "0x8DC582BB7564CE8"
                                                  x-ms-request-id: 79f6ed77-701e-0021-554e-3c3d45000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143423Z-15b8b599d882zv28hC1TEBdchn0000000610000000005973
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:23 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  50192.168.2.64978513.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:23 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:23 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:23 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 472
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                  ETag: "0x8DC582B9D43097E"
                                                  x-ms-request-id: 413a5bf0-401e-0035-1ab5-3e82d8000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143423Z-178bfbc474bp8mkvhC1NYCzqnn00000007gg000000003ukz
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:23 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  51192.168.2.64978413.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:23 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:23 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:23 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 420
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                  ETag: "0x8DC582B9DAE3EC0"
                                                  x-ms-request-id: df8835e2-601e-0002-5b4e-3ca786000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143423Z-15b8b599d8885prmhC1TEBsnkw000000064g00000000gm0v
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:23 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  52192.168.2.64978613.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:23 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:23 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:23 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 427
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                  ETag: "0x8DC582BA909FA21"
                                                  x-ms-request-id: c86812d3-d01e-005a-35c0-3e7fd9000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143423Z-178bfbc474bpscmfhC1NYCfc2c000000066g00000000agxe
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:23 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  53192.168.2.649789216.58.208.2384436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:24 UTC884OUTGET /afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=gxxd63jwuadx&aqid=54pEZ4CDJ-rqovsP3r_hkQ8&psid=7840396037&pbt=bv&adbx=375&adby=93&adbh=496&adbw=530&adbah=160%2C160%2C160&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=697661440&csala=6%7C0%7C2815%7C3245%7C466&lle=0&ifv=1&hpt=1 HTTP/1.1
                                                  Host: syndicatedsearch.goog
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: image
                                                  Referer: http://ww38.begantotireo.xyz/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-11-25 14:34:25 UTC715INHTTP/1.1 204 No Content
                                                  Content-Type: text/html; charset=UTF-8
                                                  Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-DYTpxrbhtpkVPtEvWxvPEA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                  Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                  Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                  Permissions-Policy: unload=()
                                                  Date: Mon, 25 Nov 2024 14:34:24 GMT
                                                  Server: gws
                                                  Content-Length: 0
                                                  X-XSS-Protection: 0
                                                  X-Frame-Options: SAMEORIGIN
                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                  Connection: close


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  54192.168.2.64979052.211.100.1824436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:24 UTC506OUTGET /sale_form.php?salelink=1&domain_name=begantotireo.xyz HTTP/1.1
                                                  Host: www.mydomainbuy.com
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: image
                                                  Referer: http://ww38.begantotireo.xyz/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-11-25 14:34:24 UTC158INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:24 GMT
                                                  Content-Type: text/html; charset=UTF-8
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  Server: nginx
                                                  2024-11-25 14:34:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                  Data Ascii: 0


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  55192.168.2.649791142.250.181.654436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:24 UTC487OUTGET /ad_icons/standard/publisher_icon_image/search.svg?c=%23ffffff HTTP/1.1
                                                  Host: afs.googleusercontent.com
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-11-25 14:34:25 UTC800INHTTP/1.1 200 OK
                                                  Accept-Ranges: bytes
                                                  Content-Security-Policy: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/afs-native-asset-managers
                                                  Cross-Origin-Opener-Policy: same-origin; report-to="afs-native-asset-managers"
                                                  Report-To: {"group":"afs-native-asset-managers","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/afs-native-asset-managers"}]}
                                                  Content-Length: 391
                                                  X-Content-Type-Options: nosniff
                                                  Server: sffe
                                                  X-XSS-Protection: 0
                                                  Date: Mon, 25 Nov 2024 11:42:25 GMT
                                                  Expires: Tue, 26 Nov 2024 10:42:25 GMT
                                                  Cache-Control: public, max-age=82800
                                                  Last-Modified: Thu, 20 Jul 2023 22:48:00 GMT
                                                  Content-Type: image/svg+xml
                                                  Vary: Accept-Encoding
                                                  Age: 10320
                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                  Connection: close
                                                  2024-11-25 14:34:25 UTC391INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 27 23 66 66 66 66 66 66 27 20 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 30 30 22 20 68 65 69 67 68 74 3d 22 32 30 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 35 2e 35 20 31 34 68 2d 2e 37 39 6c 2d 2e 32 38 2d 2e 32 37 43 31 35 2e 34 31 20 31 32 2e 35 39 20 31 36 20 31 31 2e 31 31 20 31 36 20 39 2e 35 20 31 36 20 35 2e 39 31 20 31 33 2e 30 39 20 33 20 39 2e 35 20 33 53 33 20 35 2e 39 31 20 33 20 39 2e 35 20 35 2e 39 31 20 31 36 20 39 2e 35 20 31 36 63 31 2e 36 31 20 30 20 33 2e 30 39 2d 2e 35 39 20 34 2e 32 33 2d 31 2e 35 37 6c 2e 32 37 2e 32 38 76 2e 37 39 6c 35 20 34 2e 39 39 4c
                                                  Data Ascii: <svg fill='#ffffff' xmlns="http://www.w3.org/2000/svg" width="200" height="200" viewBox="0 0 24 24"><path d="M15.5 14h-.79l-.28-.27C15.41 12.59 16 11.11 16 9.5 16 5.91 13.09 3 9.5 3S3 5.91 3 9.5 5.91 16 9.5 16c1.61 0 3.09-.59 4.23-1.57l.27.28v.79l5 4.99L


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  56192.168.2.649792142.250.181.654436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:24 UTC488OUTGET /ad_icons/standard/publisher_icon_image/chevron.svg?c=%23ffffff HTTP/1.1
                                                  Host: afs.googleusercontent.com
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-11-25 14:34:25 UTC800INHTTP/1.1 200 OK
                                                  Accept-Ranges: bytes
                                                  Content-Security-Policy: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/afs-native-asset-managers
                                                  Cross-Origin-Opener-Policy: same-origin; report-to="afs-native-asset-managers"
                                                  Report-To: {"group":"afs-native-asset-managers","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/afs-native-asset-managers"}]}
                                                  Content-Length: 200
                                                  X-Content-Type-Options: nosniff
                                                  Server: sffe
                                                  X-XSS-Protection: 0
                                                  Date: Mon, 25 Nov 2024 11:42:25 GMT
                                                  Expires: Tue, 26 Nov 2024 10:42:25 GMT
                                                  Cache-Control: public, max-age=82800
                                                  Last-Modified: Thu, 02 Nov 2023 22:48:00 GMT
                                                  Content-Type: image/svg+xml
                                                  Vary: Accept-Encoding
                                                  Age: 10320
                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                  Connection: close
                                                  2024-11-25 14:34:25 UTC200INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 27 23 66 66 66 66 66 66 27 20 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 77 69 64 74 68 3d 22 32 34 22 3e 3c 70 61 74 68 20 64 3d 22 4d 30 20 30 68 32 34 76 32 34 48 30 7a 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 35 2e 38 38 20 34 2e 31 32 4c 31 33 2e 37 36 20 31 32 6c 2d 37 2e 38 38 20 37 2e 38 38 4c 38 20 32 32 6c 31 30 2d 31 30 4c 38 20 32 7a 22 2f 3e 3c 2f 73 76 67 3e
                                                  Data Ascii: <svg fill='#ffffff' xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><path d="M5.88 4.12L13.76 12l-7.88 7.88L8 22l10-10L8 2z"/></svg>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  57192.168.2.64979413.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:25 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:25 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:25 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 478
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                  ETag: "0x8DC582B9B233827"
                                                  x-ms-request-id: c2388785-401e-0048-0e03-3e0409000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143425Z-178bfbc474bpscmfhC1NYCfc2c000000061g00000000qvb6
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:25 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  58192.168.2.64979320.198.118.190443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:25 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 38 75 6a 78 42 31 35 6c 33 6b 65 4d 6c 33 4e 73 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 39 64 37 63 63 64 31 38 62 61 66 37 64 38 63 0d 0a 0d 0a
                                                  Data Ascii: CNT 1 CON 305MS-CV: 8ujxB15l3keMl3Ns.1Context: 69d7ccd18baf7d8c
                                                  2024-11-25 14:34:25 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                  Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                  2024-11-25 14:34:25 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 38 75 6a 78 42 31 35 6c 33 6b 65 4d 6c 33 4e 73 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 39 64 37 63 63 64 31 38 62 61 66 37 64 38 63 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 63 51 62 72 36 50 41 37 41 44 78 61 65 58 54 51 4a 76 36 5a 77 56 59 66 6e 35 35 73 57 58 76 5a 2b 54 36 72 57 73 56 43 4b 74 6d 4b 4b 68 2b 70 76 37 35 79 51 68 58 41 64 47 32 64 77 57 44 36 6d 78 73 4f 45 4b 2b 6b 38 39 6d 49 68 6e 46 4e 2b 74 49 69 49 2b 32 6a 54 35 72 75 56 30 47 48 45 5a 32 48 72 69 77 45 4d 48 2b 59 32
                                                  Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 8ujxB15l3keMl3Ns.2Context: 69d7ccd18baf7d8c<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAcQbr6PA7ADxaeXTQJv6ZwVYfn55sWXvZ+T6rWsVCKtmKKh+pv75yQhXAdG2dwWD6mxsOEK+k89mIhnFN+tIiI+2jT5ruV0GHEZ2HriwEMH+Y2
                                                  2024-11-25 14:34:25 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 38 75 6a 78 42 31 35 6c 33 6b 65 4d 6c 33 4e 73 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 39 64 37 63 63 64 31 38 62 61 66 37 64 38 63 0d 0a 0d 0a
                                                  Data Ascii: BND 3 CON\QOS 56MS-CV: 8ujxB15l3keMl3Ns.3Context: 69d7ccd18baf7d8c
                                                  2024-11-25 14:34:26 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                  Data Ascii: 202 1 CON 58
                                                  2024-11-25 14:34:26 UTC58INData Raw: 4d 53 2d 43 56 3a 20 32 33 54 72 71 30 51 67 4a 55 4f 2f 72 59 4a 66 59 4a 68 79 74 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                  Data Ascii: MS-CV: 23Trq0QgJUO/rYJfYJhytw.0Payload parsing failed.


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  59192.168.2.64979613.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:25 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:25 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:25 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 468
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                  ETag: "0x8DC582BB046B576"
                                                  x-ms-request-id: 414c800a-401e-0035-7cbf-3e82d8000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143425Z-178bfbc474bv7whqhC1NYC1fg400000007ng000000007yst
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:25 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  60192.168.2.64979513.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:25 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:25 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:25 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 404
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                  ETag: "0x8DC582B95C61A3C"
                                                  x-ms-request-id: b7a4c0f2-401e-0064-554c-3c54af000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143425Z-15b8b599d88tr2flhC1TEB5gk400000006800000000065q7
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:25 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  61192.168.2.64979713.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:25 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:25 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:25 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 400
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                  ETag: "0x8DC582BB2D62837"
                                                  x-ms-request-id: bfe6d614-201e-006e-7a8c-3abbe3000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143425Z-174c587ffdfmrvb9hC1TEBtn38000000061g00000000guwg
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:25 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  62192.168.2.64979813.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:25 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:26 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:25 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 479
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                  ETag: "0x8DC582BB7D702D0"
                                                  x-ms-request-id: a1d815ed-301e-0096-3f8c-3ae71d000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143425Z-174c587ffdfldtt2hC1TEBwv9c00000005xg00000000b1yw
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:26 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  63192.168.2.64980063.33.29.2364436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:27 UTC396OUTGET /sale_form.php?salelink=1&domain_name=begantotireo.xyz HTTP/1.1
                                                  Host: www.mydomainbuy.com
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-11-25 14:34:27 UTC158INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:27 GMT
                                                  Content-Type: text/html; charset=UTF-8
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  Server: nginx
                                                  2024-11-25 14:34:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                  Data Ascii: 0


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  64192.168.2.64980213.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:27 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:28 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:27 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 425
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                  ETag: "0x8DC582BBA25094F"
                                                  x-ms-request-id: 97f3364e-001e-00a2-6ca6-3ed4d5000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143427Z-178bfbc474bbcwv4hC1NYCypys00000007dg00000000eres
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:28 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  65192.168.2.64980313.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:27 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:28 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:28 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 475
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                  ETag: "0x8DC582BB2BE84FD"
                                                  x-ms-request-id: eb55dd92-f01e-0020-3d6a-3c956b000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143427Z-174c587ffdfgcs66hC1TEB69cs00000005zg00000000651t
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:28 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  66192.168.2.64980613.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:27 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:28 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:28 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 416
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                  ETag: "0x8DC582BAEA4B445"
                                                  x-ms-request-id: ecf1de78-401e-0047-5d4b-3c8597000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143428Z-15b8b599d882hxlwhC1TEBfa5w00000006200000000024x9
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:28 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  67192.168.2.64980413.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:27 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:28 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:28 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 448
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                  ETag: "0x8DC582BB389F49B"
                                                  x-ms-request-id: 98e24ef8-f01e-0052-0940-3c9224000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143428Z-15b8b599d889gj5whC1TEBfyk000000005v000000000h81z
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:28 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  68192.168.2.64980513.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:27 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:28 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:28 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 491
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                  ETag: "0x8DC582B98B88612"
                                                  x-ms-request-id: 89d933d2-101e-0028-046e-3c8f64000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143428Z-174c587ffdfn4nhwhC1TEB2nbc000000064g00000000ee2w
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:28 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  69192.168.2.64980720.198.118.190443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:29 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 4c 34 65 74 61 74 4a 62 6c 6b 47 68 43 52 4d 65 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 36 37 36 64 34 35 66 32 33 62 65 34 66 62 32 0d 0a 0d 0a
                                                  Data Ascii: CNT 1 CON 305MS-CV: L4etatJblkGhCRMe.1Context: 1676d45f23be4fb2
                                                  2024-11-25 14:34:29 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                  Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                  2024-11-25 14:34:29 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 4c 34 65 74 61 74 4a 62 6c 6b 47 68 43 52 4d 65 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 36 37 36 64 34 35 66 32 33 62 65 34 66 62 32 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 63 51 62 72 36 50 41 37 41 44 78 61 65 58 54 51 4a 76 36 5a 77 56 59 66 6e 35 35 73 57 58 76 5a 2b 54 36 72 57 73 56 43 4b 74 6d 4b 4b 68 2b 70 76 37 35 79 51 68 58 41 64 47 32 64 77 57 44 36 6d 78 73 4f 45 4b 2b 6b 38 39 6d 49 68 6e 46 4e 2b 74 49 69 49 2b 32 6a 54 35 72 75 56 30 47 48 45 5a 32 48 72 69 77 45 4d 48 2b 59 32
                                                  Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: L4etatJblkGhCRMe.2Context: 1676d45f23be4fb2<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAcQbr6PA7ADxaeXTQJv6ZwVYfn55sWXvZ+T6rWsVCKtmKKh+pv75yQhXAdG2dwWD6mxsOEK+k89mIhnFN+tIiI+2jT5ruV0GHEZ2HriwEMH+Y2
                                                  2024-11-25 14:34:29 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 4c 34 65 74 61 74 4a 62 6c 6b 47 68 43 52 4d 65 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 36 37 36 64 34 35 66 32 33 62 65 34 66 62 32 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                  Data Ascii: BND 3 CON\WNS 0 197MS-CV: L4etatJblkGhCRMe.3Context: 1676d45f23be4fb2<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                  2024-11-25 14:34:29 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                  Data Ascii: 202 1 CON 58
                                                  2024-11-25 14:34:29 UTC58INData Raw: 4d 53 2d 43 56 3a 20 55 56 77 4e 6b 51 2f 6f 73 55 36 4a 79 30 52 75 56 6a 69 37 34 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                  Data Ascii: MS-CV: UVwNkQ/osU6Jy0RuVji74w.0Payload parsing failed.


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  70192.168.2.64980813.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:29 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:30 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:30 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 479
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                  ETag: "0x8DC582B989EE75B"
                                                  x-ms-request-id: 0aa534f7-c01e-0014-501a-3ea6a3000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143430Z-178bfbc474bscnbchC1NYCe7eg00000007sg000000009psk
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:30 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  71192.168.2.64980913.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:29 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:30 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:30 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 415
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                  ETag: "0x8DC582BA80D96A1"
                                                  x-ms-request-id: 4ec76ea5-a01e-006f-014e-3c13cd000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143430Z-178bfbc474b9fdhphC1NYCac0n00000007hg0000000091pk
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:30 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  72192.168.2.64981213.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:30 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:30 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:30 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 477
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                  ETag: "0x8DC582BA54DCC28"
                                                  x-ms-request-id: c388be8e-101e-008e-2ebf-3ecf88000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143430Z-178bfbc474bwlrhlhC1NYCy3kg00000007pg000000004srs
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:30 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  73192.168.2.64981013.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:30 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:30 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:30 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 471
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                  ETag: "0x8DC582B97E6FCDD"
                                                  x-ms-request-id: 79a9dcb6-201e-003c-1c7b-3b30f9000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143430Z-178bfbc474bmqmgjhC1NYCy16c00000007t0000000000p2k
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:30 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  74192.168.2.64981113.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:30 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:30 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:30 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 419
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                  ETag: "0x8DC582B9C710B28"
                                                  x-ms-request-id: 3074f9d5-701e-001e-47fc-3df5e6000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143430Z-178bfbc474bgvl54hC1NYCsfuw00000007k000000000dduy
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:30 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  75192.168.2.64981413.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:32 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:32 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:32 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 477
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                  ETag: "0x8DC582BA48B5BDD"
                                                  x-ms-request-id: 4a2b4f75-b01e-0084-04e2-3dd736000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143432Z-174c587ffdf7t49mhC1TEB4qbg000000060g00000000a7m9
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:32 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  76192.168.2.64981313.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:32 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:32 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:32 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 419
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                  ETag: "0x8DC582BB7F164C3"
                                                  x-ms-request-id: 7bd180c9-401e-008c-0e8c-3a86c2000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143432Z-174c587ffdfgcs66hC1TEB69cs000000061000000000013s
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:32 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  77192.168.2.64981513.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:32 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:32 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:32 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 419
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                  ETag: "0x8DC582B9FF95F80"
                                                  x-ms-request-id: 2315140c-801e-0015-4daf-3ef97f000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143432Z-178bfbc474bbcwv4hC1NYCypys00000007hg000000001wez
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:32 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  78192.168.2.64981613.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:32 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:32 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:32 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 472
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                  ETag: "0x8DC582BB650C2EC"
                                                  x-ms-request-id: 482df903-301e-005d-4bb5-3ee448000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143432Z-178bfbc474brk967hC1NYCfu6000000007f0000000004dxv
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:32 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  79192.168.2.64981713.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:32 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:32 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:32 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 468
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                  ETag: "0x8DC582BB3EAF226"
                                                  x-ms-request-id: 6b17e566-f01e-003f-7a44-3cd19d000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143432Z-15b8b599d882l6clhC1TEBxd5c000000062g000000000g4g
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:32 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  80192.168.2.64981813.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:34 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:34 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:34 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 485
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                  ETag: "0x8DC582BB9769355"
                                                  x-ms-request-id: c63dd3a8-001e-0017-61d8-3d0c3c000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143434Z-178bfbc474b9fdhphC1NYCac0n00000007e000000000hpp4
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:34 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  81192.168.2.64981913.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:34 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:34 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:34 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 411
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                  ETag: "0x8DC582B989AF051"
                                                  x-ms-request-id: 961908b5-401e-0016-178c-3a53e0000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143434Z-174c587ffdfmrvb9hC1TEBtn38000000063000000000bkme
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:34 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  82192.168.2.64982013.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:34 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:34 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:34 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 470
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                  ETag: "0x8DC582BBB181F65"
                                                  x-ms-request-id: 7397a655-c01e-000b-4bbf-3ee255000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143434Z-178bfbc474bbcwv4hC1NYCypys00000007ag00000000p7ta
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:34 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  83192.168.2.64982213.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:34 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:35 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:34 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 502
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                  ETag: "0x8DC582BB6A0D312"
                                                  x-ms-request-id: 73a82da5-d01e-0028-6700-3f7896000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143434Z-15b8b599d8885prmhC1TEBsnkw000000065000000000e83k
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:35 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  84192.168.2.64982113.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:34 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:35 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:34 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 427
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                  ETag: "0x8DC582BB556A907"
                                                  x-ms-request-id: 41485cca-c01e-0034-71f5-3c2af6000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143434Z-178bfbc474bbcwv4hC1NYCypys00000007cg00000000gcff
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:35 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  85192.168.2.64982313.107.246.634436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:36 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:37 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:36 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 407
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                  ETag: "0x8DC582B9D30478D"
                                                  x-ms-request-id: 0ecd932e-001e-0066-5d4b-3c561e000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143436Z-15b8b599d886w4hzhC1TEBb4ug000000066g0000000037a9
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:37 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  86192.168.2.64982413.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:36 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:37 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:36 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 474
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                  ETag: "0x8DC582BB3F48DAE"
                                                  x-ms-request-id: c9d02f83-e01e-0033-4d75-3b4695000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143436Z-174c587ffdfb5q56hC1TEB04kg000000062g000000002q2k
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:37 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  87192.168.2.64982513.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:36 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:37 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:37 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 408
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                  ETag: "0x8DC582BB9B6040B"
                                                  x-ms-request-id: 6e54758c-301e-0020-321b-3d6299000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143437Z-178bfbc474bq2pr7hC1NYCkfgg00000007tg000000006gnf
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:37 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  88192.168.2.64982613.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:36 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:37 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:37 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 469
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                  ETag: "0x8DC582BB3CAEBB8"
                                                  x-ms-request-id: 6fd3b960-801e-00ac-6c64-3bfd65000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143437Z-178bfbc474btrnf9hC1NYCb80g00000007vg0000000001mu
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:37 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  89192.168.2.64982713.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:36 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:37 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:37 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 416
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                  ETag: "0x8DC582BB5284CCE"
                                                  x-ms-request-id: e2549d9c-401e-002a-563d-3fc62e000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143437Z-15b8b599d88s6mj9hC1TEBur3000000005wg00000000bgmc
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:37 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  90192.168.2.64982813.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:38 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:39 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:39 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 472
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                  ETag: "0x8DC582B91EAD002"
                                                  x-ms-request-id: 93e7400e-201e-0003-07ae-3ef85a000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143439Z-178bfbc474bfw4gbhC1NYCunf400000007h000000000kw5u
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:39 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  91192.168.2.64982913.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:38 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:39 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:39 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 432
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                  ETag: "0x8DC582BAABA2A10"
                                                  x-ms-request-id: b3049c5e-001e-0082-330c-3d5880000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143439Z-178bfbc474bnwsh4hC1NYC2ubs00000007m000000000gqdk
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:39 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  92192.168.2.64983013.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:38 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:39 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:39 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 475
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                  ETag: "0x8DC582BBA740822"
                                                  x-ms-request-id: 925146da-101e-0034-3f87-3b96ff000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143439Z-174c587ffdfb74xqhC1TEBhabc000000060000000000nfzs
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:39 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  93192.168.2.64983113.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:38 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:39 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:39 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 427
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                  ETag: "0x8DC582BB464F255"
                                                  x-ms-request-id: 9d7b10d0-e01e-0099-63bc-3bda8a000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143439Z-15b8b599d88l2dpthC1TEBmzr00000000630000000004qmu
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:39 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  94192.168.2.64983213.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:39 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:39 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:39 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 474
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                  ETag: "0x8DC582BA4037B0D"
                                                  x-ms-request-id: 9a395038-201e-0071-807e-3bff15000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143439Z-174c587ffdfldtt2hC1TEBwv9c00000005yg000000007cg1
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:39 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  95192.168.2.64983513.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:40 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:41 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:41 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 405
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                  ETag: "0x8DC582B942B6AFF"
                                                  x-ms-request-id: ce292e58-401e-00a3-2e0a-3d8b09000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143441Z-178bfbc474bbcwv4hC1NYCypys00000007h0000000003xu3
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:41 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  96192.168.2.64983313.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:41 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:41 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:41 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 419
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                  ETag: "0x8DC582BA6CF78C8"
                                                  x-ms-request-id: 7ea39611-a01e-003d-41b8-3e98d7000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143441Z-178bfbc474bpscmfhC1NYCfc2c000000063g00000000mc35
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:41 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  97192.168.2.64983713.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:41 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:41 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:41 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 174
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                  ETag: "0x8DC582B91D80E15"
                                                  x-ms-request-id: fb43cdc2-901e-0064-4ebf-3ee8a6000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143441Z-178bfbc474brk967hC1NYCfu6000000007ag00000000hv82
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:41 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  98192.168.2.64983413.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:41 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:41 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:41 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 472
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                  ETag: "0x8DC582B984BF177"
                                                  x-ms-request-id: 0629fc37-401e-00a3-095d-3e8b09000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143441Z-15b8b599d882hxlwhC1TEBfa5w00000005z000000000bd7v
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:41 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  99192.168.2.64983613.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:41 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:41 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:41 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 468
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                  ETag: "0x8DC582BBA642BF4"
                                                  x-ms-request-id: 07e1e155-901e-0029-69bf-3e274a000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143441Z-178bfbc474bxkclvhC1NYC69g400000007g000000000dvr4
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:41 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  100192.168.2.64983813.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:43 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:43 UTC494INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:43 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1952
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                  ETag: "0x8DC582B956B0F3D"
                                                  x-ms-request-id: efe1277d-c01e-008d-7f4b-3c2eec000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143443Z-15b8b599d882zv28hC1TEBdchn00000005w000000000kk9d
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:43 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  101192.168.2.64984013.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:43 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:43 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:43 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 501
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                  ETag: "0x8DC582BACFDAACD"
                                                  x-ms-request-id: 198a258a-e01e-000c-1dbf-3e8e36000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143443Z-178bfbc474b7cbwqhC1NYC8z4n00000007cg00000000m9bv
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:43 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  102192.168.2.64983913.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:43 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:43 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:43 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 958
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                  ETag: "0x8DC582BA0A31B3B"
                                                  x-ms-request-id: 512d0a55-c01e-0079-2cc0-3ee51a000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143443Z-178bfbc474bpnd5vhC1NYC4vr400000007m000000000bdtk
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:43 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  103192.168.2.64984113.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:43 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:43 UTC494INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:43 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 2592
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                  ETag: "0x8DC582BB5B890DB"
                                                  x-ms-request-id: f417053b-f01e-003c-1b27-3e8cf0000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143443Z-15b8b599d88f9wfchC1TEBm2kc00000006800000000063t6
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:43 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  104192.168.2.64984213.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:43 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:43 UTC494INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:43 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 3342
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                  ETag: "0x8DC582B927E47E9"
                                                  x-ms-request-id: 14c1fdaf-501e-0029-4fb8-3ed0b8000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143443Z-178bfbc474bgvl54hC1NYCsfuw00000007fg00000000kxxp
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:43 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  105192.168.2.64984313.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:45 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:45 UTC494INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:45 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 2284
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                  ETag: "0x8DC582BCD58BEEE"
                                                  x-ms-request-id: 1a818a33-b01e-005c-4475-3b4c66000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143445Z-174c587ffdfgcs66hC1TEB69cs00000005wg00000000gqaw
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:45 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  106192.168.2.64984413.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:45 UTC191OUTGET /rules/rule90401v3s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:45 UTC494INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:45 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1250
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                  ETag: "0x8DC582BDE4487AA"
                                                  x-ms-request-id: eeb83c2a-e01e-0085-57b8-3ec311000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143445Z-178bfbc474bpnd5vhC1NYC4vr400000007p0000000005hqu
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:45 UTC1250INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 39 30 34 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 53 61 6d 70 6c 69 6e 67 50 6f 6c 69 63 79 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 4d 65 74 61 64 61 74 61 22 20 2f 3e 0d
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="90401" V="3" DC="ESM" EN="Office.Telemetry.SamplingPolicy" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" DL="A" DCa="PSP PSU" xmlns=""> <RIS> <RI N="Metadata" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  107192.168.2.64984713.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:45 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:46 UTC494INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:46 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1393
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                  ETag: "0x8DC582BE39DFC9B"
                                                  x-ms-request-id: c6f64b36-301e-0000-4706-3deecc000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143446Z-178bfbc474bpscmfhC1NYCfc2c0000000680000000005s54
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:46 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  108192.168.2.64984613.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:45 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:46 UTC494INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:46 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1356
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                  ETag: "0x8DC582BDC681E17"
                                                  x-ms-request-id: 2993e210-601e-005c-5aea-3ef06f000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143446Z-15b8b599d88wn9hhhC1TEBry0g000000065000000000989w
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:46 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  109192.168.2.64984513.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:45 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:46 UTC494INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:46 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1393
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                  ETag: "0x8DC582BE3E55B6E"
                                                  x-ms-request-id: 259521f4-f01e-003f-28c0-3ed19d000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143446Z-178bfbc474bwlrhlhC1NYCy3kg00000007hg00000000heb5
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:46 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  110192.168.2.64984813.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:47 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:47 UTC494INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:47 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1356
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                  ETag: "0x8DC582BDF66E42D"
                                                  x-ms-request-id: 6dd5ded1-501e-0078-0f57-3c06cf000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143447Z-15b8b599d88g5tp8hC1TEByx6w000000061000000000ckg9
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:47 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  111192.168.2.64985213.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:47 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:48 UTC494INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:48 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1358
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                  ETag: "0x8DC582BE6431446"
                                                  x-ms-request-id: e04d5a2d-b01e-003d-70c1-3ed32c000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143448Z-178bfbc474bscnbchC1NYCe7eg00000007rg00000000dbuu
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:48 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  112192.168.2.64985313.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:47 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:48 UTC494INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:48 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1395
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                  ETag: "0x8DC582BDE12A98D"
                                                  x-ms-request-id: 04c26370-f01e-0003-1e65-3d4453000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143448Z-15b8b599d882hxlwhC1TEBfa5w00000005z000000000bdmh
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:48 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  113192.168.2.64985413.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:48 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:48 UTC494INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:48 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1358
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                  ETag: "0x8DC582BE022ECC5"
                                                  x-ms-request-id: e7f051b3-801e-00a0-04bf-3e2196000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143448Z-178bfbc474bwlrhlhC1NYCy3kg00000007k000000000f74d
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:48 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  114192.168.2.64985020.198.118.190443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:48 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 2f 48 65 70 6d 68 35 4c 56 6b 71 65 4d 4b 50 59 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 31 65 62 62 34 35 32 66 31 63 33 35 32 37 62 0d 0a 0d 0a
                                                  Data Ascii: CNT 1 CON 305MS-CV: /Hepmh5LVkqeMKPY.1Context: 81ebb452f1c3527b
                                                  2024-11-25 14:34:48 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                  Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                  2024-11-25 14:34:48 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 2f 48 65 70 6d 68 35 4c 56 6b 71 65 4d 4b 50 59 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 31 65 62 62 34 35 32 66 31 63 33 35 32 37 62 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 63 51 62 72 36 50 41 37 41 44 78 61 65 58 54 51 4a 76 36 5a 77 56 59 66 6e 35 35 73 57 58 76 5a 2b 54 36 72 57 73 56 43 4b 74 6d 4b 4b 68 2b 70 76 37 35 79 51 68 58 41 64 47 32 64 77 57 44 36 6d 78 73 4f 45 4b 2b 6b 38 39 6d 49 68 6e 46 4e 2b 74 49 69 49 2b 32 6a 54 35 72 75 56 30 47 48 45 5a 32 48 72 69 77 45 4d 48 2b 59 32
                                                  Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: /Hepmh5LVkqeMKPY.2Context: 81ebb452f1c3527b<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAcQbr6PA7ADxaeXTQJv6ZwVYfn55sWXvZ+T6rWsVCKtmKKh+pv75yQhXAdG2dwWD6mxsOEK+k89mIhnFN+tIiI+2jT5ruV0GHEZ2HriwEMH+Y2
                                                  2024-11-25 14:34:48 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 2f 48 65 70 6d 68 35 4c 56 6b 71 65 4d 4b 50 59 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 31 65 62 62 34 35 32 66 31 63 33 35 32 37 62 0d 0a 0d 0a
                                                  Data Ascii: BND 3 CON\QOS 56MS-CV: /Hepmh5LVkqeMKPY.3Context: 81ebb452f1c3527b
                                                  2024-11-25 14:34:48 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                  Data Ascii: 202 1 CON 58
                                                  2024-11-25 14:34:48 UTC58INData Raw: 4d 53 2d 43 56 3a 20 53 49 39 6b 50 30 68 6a 59 6b 79 70 31 52 42 56 58 54 67 53 72 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                  Data Ascii: MS-CV: SI9kP0hjYkyp1RBVXTgSrg.0Payload parsing failed.


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  115192.168.2.64985120.198.118.190443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:48 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 70 49 7a 4e 79 41 54 41 44 55 36 6e 51 49 36 54 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 61 38 61 66 30 36 35 66 39 36 66 38 32 64 61 0d 0a 0d 0a
                                                  Data Ascii: CNT 1 CON 305MS-CV: pIzNyATADU6nQI6T.1Context: 5a8af065f96f82da
                                                  2024-11-25 14:34:48 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                  Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                  2024-11-25 14:34:48 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 70 49 7a 4e 79 41 54 41 44 55 36 6e 51 49 36 54 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 61 38 61 66 30 36 35 66 39 36 66 38 32 64 61 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 63 51 62 72 36 50 41 37 41 44 78 61 65 58 54 51 4a 76 36 5a 77 56 59 66 6e 35 35 73 57 58 76 5a 2b 54 36 72 57 73 56 43 4b 74 6d 4b 4b 68 2b 70 76 37 35 79 51 68 58 41 64 47 32 64 77 57 44 36 6d 78 73 4f 45 4b 2b 6b 38 39 6d 49 68 6e 46 4e 2b 74 49 69 49 2b 32 6a 54 35 72 75 56 30 47 48 45 5a 32 48 72 69 77 45 4d 48 2b 59 32
                                                  Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: pIzNyATADU6nQI6T.2Context: 5a8af065f96f82da<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAcQbr6PA7ADxaeXTQJv6ZwVYfn55sWXvZ+T6rWsVCKtmKKh+pv75yQhXAdG2dwWD6mxsOEK+k89mIhnFN+tIiI+2jT5ruV0GHEZ2HriwEMH+Y2
                                                  2024-11-25 14:34:48 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 70 49 7a 4e 79 41 54 41 44 55 36 6e 51 49 36 54 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 61 38 61 66 30 36 35 66 39 36 66 38 32 64 61 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                  Data Ascii: BND 3 CON\WNS 0 197MS-CV: pIzNyATADU6nQI6T.3Context: 5a8af065f96f82da<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                  2024-11-25 14:34:49 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                  Data Ascii: 202 1 CON 58
                                                  2024-11-25 14:34:49 UTC58INData Raw: 4d 53 2d 43 56 3a 20 45 67 42 53 61 69 64 30 65 45 6d 57 53 75 2b 46 62 38 56 54 38 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                  Data Ascii: MS-CV: EgBSaid0eEmWSu+Fb8VT8g.0Payload parsing failed.


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  116192.168.2.64984913.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:48 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:49 UTC494INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:49 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1395
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                  ETag: "0x8DC582BE017CAD3"
                                                  x-ms-request-id: 8d0ecd0b-301e-0020-617e-3b6299000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143449Z-174c587ffdfgcs66hC1TEB69cs00000005tg00000000ukbk
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:49 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  117192.168.2.64985513.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:49 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:50 UTC494INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:49 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1389
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                  ETag: "0x8DC582BE10A6BC1"
                                                  x-ms-request-id: 752ff78c-c01e-0034-4cbf-3e2af6000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143449Z-178bfbc474b9xljthC1NYCtw9400000007g000000000d49r
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:50 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  118192.168.2.64985613.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:50 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:50 UTC494INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:50 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1352
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                  ETag: "0x8DC582BE9DEEE28"
                                                  x-ms-request-id: c57d99b7-c01e-0079-4efd-3de51a000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143450Z-178bfbc474bgvl54hC1NYCsfuw00000007p00000000046yp
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:50 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  119192.168.2.64985713.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:50 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:51 UTC494INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:50 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1405
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                  ETag: "0x8DC582BE12B5C71"
                                                  x-ms-request-id: b43d4aba-301e-0020-1845-3c6299000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143450Z-15b8b599d88l2dpthC1TEBmzr0000000060000000000e4sv
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:51 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  120192.168.2.64985813.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:50 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:51 UTC494INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:51 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1368
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                  ETag: "0x8DC582BDDC22447"
                                                  x-ms-request-id: 008b0be1-f01e-001f-587c-3b5dc8000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143451Z-174c587ffdf6b487hC1TEBydsn000000061g0000000078cf
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:51 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  121192.168.2.64985913.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:51 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:51 UTC494INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:51 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1401
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                  ETag: "0x8DC582BE055B528"
                                                  x-ms-request-id: 080d0a10-601e-0050-16b6-3e2c9c000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143451Z-178bfbc474bfw4gbhC1NYCunf400000007fg00000000p6n8
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:51 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  122192.168.2.64986013.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:51 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:52 UTC494INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:52 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1364
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                  ETag: "0x8DC582BE1223606"
                                                  x-ms-request-id: dcdca57e-b01e-003e-0dcb-3b8e41000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143452Z-15b8b599d882zv28hC1TEBdchn000000061g000000004et0
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:52 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  123192.168.2.64986113.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:52 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:53 UTC494INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:52 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1397
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                  ETag: "0x8DC582BE7262739"
                                                  x-ms-request-id: a9288e84-901e-0016-0fbf-3eefe9000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143452Z-178bfbc474bxkclvhC1NYC69g400000007k0000000008ctq
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:53 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  124192.168.2.64986213.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:52 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:53 UTC494INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:53 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1360
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                  ETag: "0x8DC582BDDEB5124"
                                                  x-ms-request-id: 0da4534b-a01e-0053-0345-3d8603000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143453Z-15b8b599d885v8r9hC1TEB104g0000000650000000007xy6
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:53 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  125192.168.2.64986313.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:53 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:53 UTC494INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:53 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1403
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                  ETag: "0x8DC582BDCB4853F"
                                                  x-ms-request-id: eb1e057a-b01e-0097-688c-3a4f33000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143453Z-174c587ffdf89smkhC1TEB697s000000064000000000f12u
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:53 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  126192.168.2.64986413.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:53 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:54 UTC494INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:53 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1366
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                  ETag: "0x8DC582BDB779FC3"
                                                  x-ms-request-id: 8f21b959-301e-0096-6e6c-3de71d000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143453Z-15b8b599d88qw29phC1TEB5zag00000006400000000045rt
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:54 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  127192.168.2.6498654.175.87.197443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:53 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=+C4BCeKt2WhoDBn&MD=KpR5evDN HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept: */*
                                                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                  Host: slscr.update.microsoft.com
                                                  2024-11-25 14:34:54 UTC560INHTTP/1.1 200 OK
                                                  Cache-Control: no-cache
                                                  Pragma: no-cache
                                                  Content-Type: application/octet-stream
                                                  Expires: -1
                                                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                  ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                  MS-CorrelationId: 0bc05912-dae4-455d-8a0c-16fc930c1932
                                                  MS-RequestId: 49187f21-7efe-4c6e-b6ca-9a1ae934ce1c
                                                  MS-CV: mZSs2k24Fk2VNAOC.0
                                                  X-Microsoft-SLSClientCache: 1440
                                                  Content-Disposition: attachment; filename=environment.cab
                                                  X-Content-Type-Options: nosniff
                                                  Date: Mon, 25 Nov 2024 14:34:53 GMT
                                                  Connection: close
                                                  Content-Length: 30005
                                                  2024-11-25 14:34:54 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                  Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                  2024-11-25 14:34:54 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                  Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  128192.168.2.64986613.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:54 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:54 UTC494INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:54 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1397
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                  ETag: "0x8DC582BDFD43C07"
                                                  x-ms-request-id: c780bae6-901e-005b-04c5-3b2005000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143454Z-174c587ffdftjz9shC1TEBsh9800000005yg00000000ahxv
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:54 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  129192.168.2.64986713.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:54 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:55 UTC494INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:55 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1360
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                  ETag: "0x8DC582BDD74D2EC"
                                                  x-ms-request-id: c0af3736-e01e-00aa-6fbf-3eceda000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143455Z-178bfbc474bvjk8shC1NYC83ns00000007fg000000007r3t
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:55 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  130192.168.2.64986813.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:55 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:55 UTC494INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:55 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1427
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                  ETag: "0x8DC582BE56F6873"
                                                  x-ms-request-id: 579af7cd-b01e-0053-6067-3dcdf8000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143455Z-15b8b599d8885prmhC1TEBsnkw000000062000000000p5xa
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:55 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  131192.168.2.64986913.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:55 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:55 UTC494INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:55 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1390
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                  ETag: "0x8DC582BE3002601"
                                                  x-ms-request-id: 3cbcbade-201e-0000-6443-3ca537000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143455Z-174c587ffdfmrvb9hC1TEBtn3800000005yg00000000tnyx
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:55 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  132192.168.2.64987013.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:55 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:56 UTC494INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:56 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1401
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                  ETag: "0x8DC582BE2A9D541"
                                                  x-ms-request-id: fa2bbe9c-f01e-0052-6fac-3b9224000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143456Z-15b8b599d882zv28hC1TEBdchn00000005w000000000km0c
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:56 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  133192.168.2.64987113.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:56 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:56 UTC494INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:56 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1364
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                  ETag: "0x8DC582BEB6AD293"
                                                  x-ms-request-id: 27ee7166-d01e-00ad-26f5-3ee942000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143456Z-15b8b599d88pxmdghC1TEBux9c000000062g00000000np0w
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:56 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  134192.168.2.64987213.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:57 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:57 UTC494INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:57 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1391
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                  ETag: "0x8DC582BDF58DC7E"
                                                  x-ms-request-id: 4a555c2b-b01e-0097-1e0f-3e4f33000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143457Z-178bfbc474bv7whqhC1NYC1fg400000007f000000000nyfv
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:57 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  135192.168.2.64987313.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:57 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:57 UTC515INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:57 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1354
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                  ETag: "0x8DC582BE0662D7C"
                                                  x-ms-request-id: 61be3629-301e-0020-493f-3e6299000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143457Z-174c587ffdfn4nhwhC1TEB2nbc0000000670000000004c74
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  X-Cache-Info: L1_T2
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:57 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  136192.168.2.64987413.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:57 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:58 UTC494INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:57 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1403
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                  ETag: "0x8DC582BDCDD6400"
                                                  x-ms-request-id: da36c5d9-601e-0002-2bc0-3ea786000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143457Z-178bfbc474bnwsh4hC1NYC2ubs00000007m000000000gr9n
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:58 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  137192.168.2.64987513.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:58 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:58 UTC494INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:58 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1366
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                  ETag: "0x8DC582BDF1E2608"
                                                  x-ms-request-id: 443fb44f-501e-0029-3f61-3bd0b8000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143458Z-178bfbc474bpnd5vhC1NYC4vr400000007k000000000ec45
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:58 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  138192.168.2.64987613.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:58 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:59 UTC494INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:59 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1399
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                  ETag: "0x8DC582BE8C605FF"
                                                  x-ms-request-id: 20e9f7cf-701e-005c-216c-3bbb94000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143459Z-174c587ffdftv9hphC1TEBm29w000000060000000000cvre
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:59 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  139192.168.2.64987713.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:59 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:34:59 UTC494INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:59 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1362
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                  ETag: "0x8DC582BDF497570"
                                                  x-ms-request-id: ff0b0d52-c01e-002b-2681-3b6e00000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143459Z-174c587ffdfn4nhwhC1TEB2nbc000000067g0000000027tf
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:34:59 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  140192.168.2.64987813.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:59 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:35:00 UTC494INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:34:59 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1403
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                  ETag: "0x8DC582BDC2EEE03"
                                                  x-ms-request-id: 7365ce60-d01e-0028-79e4-3e7896000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143459Z-15b8b599d88qw29phC1TEB5zag0000000650000000000pbp
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:35:00 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  141192.168.2.64987913.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:34:59 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:35:00 UTC494INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:35:00 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1366
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                  ETag: "0x8DC582BEA414B16"
                                                  x-ms-request-id: 1aa9c07b-201e-0096-3276-3bace6000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143500Z-174c587ffdfx984chC1TEB676g00000005yg00000000pzce
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:35:00 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  142192.168.2.64988013.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:35:00 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:35:00 UTC494INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:35:00 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1399
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                                  ETag: "0x8DC582BE1CC18CD"
                                                  x-ms-request-id: ebbdbf89-001e-00a2-5a6a-3cd4d5000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143500Z-174c587ffdf6b487hC1TEBydsn000000060g00000000bc2p
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:35:00 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  143192.168.2.64988113.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:35:01 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:35:01 UTC494INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:35:01 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1362
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                  ETag: "0x8DC582BEB256F43"
                                                  x-ms-request-id: 1a99a412-f01e-0099-613c-3c9171000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143501Z-15b8b599d882l6clhC1TEBxd5c000000060g00000000759d
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:35:01 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  144192.168.2.64988213.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:35:01 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:35:02 UTC494INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:35:01 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1403
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                  ETag: "0x8DC582BEB866CDB"
                                                  x-ms-request-id: f7275632-901e-00ac-0fb9-3eb69e000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143501Z-178bfbc474bxkclvhC1NYC69g400000007ng0000000014yu
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:35:02 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  145192.168.2.64988413.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:35:01 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:35:02 UTC494INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:35:02 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1366
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                  ETag: "0x8DC582BE5B7B174"
                                                  x-ms-request-id: cb244ee5-a01e-003d-2a49-3c98d7000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143502Z-15b8b599d88m7pn7hC1TEB4axw00000005zg00000000ppxk
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:35:02 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  146192.168.2.64988513.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:35:01 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:35:02 UTC494INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:35:02 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1399
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                                  ETag: "0x8DC582BE976026E"
                                                  x-ms-request-id: b11cdbee-501e-007b-73b7-3e5ba2000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143502Z-178bfbc474b9xljthC1NYCtw9400000007f000000000fd3n
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:35:02 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  147192.168.2.64988613.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:35:02 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:35:03 UTC494INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:35:02 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1362
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                  ETag: "0x8DC582BDC13EFEF"
                                                  x-ms-request-id: c5eeb4a2-c01e-002b-3260-3c6e00000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143502Z-15b8b599d885ffrhhC1TEBtuv0000000062g00000000hdhw
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:35:03 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  148192.168.2.64988713.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:35:03 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:35:03 UTC494INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:35:03 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1425
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                  ETag: "0x8DC582BE6BD89A1"
                                                  x-ms-request-id: 8abb671b-d01e-0049-4b0c-3de7dc000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143503Z-178bfbc474bh5zbqhC1NYCkdug00000007kg000000006stf
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:35:03 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  149192.168.2.64988813.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-25 14:35:03 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-25 14:35:04 UTC494INHTTP/1.1 200 OK
                                                  Date: Mon, 25 Nov 2024 14:35:04 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1388
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                  ETag: "0x8DC582BDBD9126E"
                                                  x-ms-request-id: ce856bd5-501e-007b-6157-3c5ba2000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241125T143504Z-15b8b599d88l2dpthC1TEBmzr0000000064g000000000bex
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-25 14:35:04 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                                  Click to jump to process

                                                  Click to jump to process

                                                  Click to jump to process

                                                  Target ID:1
                                                  Start time:09:33:53
                                                  Start date:25/11/2024
                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                  Imagebase:0x7ff684c40000
                                                  File size:3'242'272 bytes
                                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:low
                                                  Has exited:false

                                                  Target ID:3
                                                  Start time:09:33:58
                                                  Start date:25/11/2024
                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1228 --field-trial-handle=2112,i,2561123782949160464,18114491784215700104,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                  Imagebase:0x7ff684c40000
                                                  File size:3'242'272 bytes
                                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:low
                                                  Has exited:false

                                                  Target ID:4
                                                  Start time:09:34:00
                                                  Start date:25/11/2024
                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://begantotireo.xyz"
                                                  Imagebase:0x7ff684c40000
                                                  File size:3'242'272 bytes
                                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:low
                                                  Has exited:true

                                                  No disassembly