Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://u4715530.ct.sendgrid.net/ls/click?upn=u001.8On2-2FATbCeDrjpSTA1x6InNAdWLbBvH-2BLecrnkhaC5eD1jhN3DzzdVBWqco-2BgafeRGiX2oEs3-2F7vWi4JNCXxFEGyI-2F-2BN1oqfVjFYexZLdgg0yUOvDtNP9dYibkYzFMtHklCg5Xuqp6d4mlFCmbaYKuRJ103scz4BiLEONJXaOxE-3DLzHD_FEdCqlkKbDaN3tv3SjfSO5a56957PkM5AWNnNcK4qwUJgVgLM-2BewoFfz

Overview

General Information

Sample URL:https://u4715530.ct.sendgrid.net/ls/click?upn=u001.8On2-2FATbCeDrjpSTA1x6InNAdWLbBvH-2BLecrnkhaC5eD1jhN3DzzdVBWqco-2BgafeRGiX2oEs3-2F7vWi4JNCXxFEGyI-2F-2BN1oqfVjFYexZLdgg0yUOvDtNP9dYibkYzFMtHklCg5Xuqp
Analysis ID:1562594
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected suspicious crossdomain redirect
Drops files with a non-matching file extension (content does not match file extension)

Classification

  • System is w10x64
  • chrome.exe (PID: 3340 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2316 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=2004,i,15130477527167022180,2649352731401562040,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6336 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://u4715530.ct.sendgrid.net/ls/click?upn=u001.8On2-2FATbCeDrjpSTA1x6InNAdWLbBvH-2BLecrnkhaC5eD1jhN3DzzdVBWqco-2BgafeRGiX2oEs3-2F7vWi4JNCXxFEGyI-2F-2BN1oqfVjFYexZLdgg0yUOvDtNP9dYibkYzFMtHklCg5Xuqp6d4mlFCmbaYKuRJ103scz4BiLEONJXaOxE-3DLzHD_FEdCqlkKbDaN3tv3SjfSO5a56957PkM5AWNnNcK4qwUJgVgLM-2BewoFfzyv6u8yTlOxhHXMQz2dMtreHFiiouT7Ttns8-2FHBceTfbvt09ViVR3KqIrZGqoLhm4zD10aKJw-2Bi6jFLgMiPt0-2FUgVp-2FsUWSEC-2BFuQvh9r2DMtvzn180-2Fjl17jWbDtJUxLzkd2zA8hhRDA1OaHlUiIPMA1qYeXc6-2FPPBJpmdqRt5cIACNZIWKlH5uGSQ7BmayWNhke0W280pseRYmyN62-2BtMKJPuVEUBGfuZsQ4gifSKcVUBPUuPONFVs5kNq0SLx1tOytPxjiS0UzgvFvFizAQLvvrnD-2BeDir77DT38-2F5Mv6Ruvjp0He2Fakx0XJVnLkvz33frxNy8hPfAqf-2BkYV5nqJ525P6xV-2FWiyWALk2fbxl6UaYUk-2FwTsmEtnHcgKegYMAZ6-2FW-2Bw" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • Acrobat.exe (PID: 6372 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\downloaded.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 2228 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 4828 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2096 --field-trial-handle=1560,i,13161102386040872273,15274939393762019206,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://azre.gov/sites/default/files/20241120%20-%20Final%20Draft%20-%20Approved%20by%20Governor%27s%20Office.pdfHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/downloaded.pdfHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/downloaded.pdfHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 2.18.109.164:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.18.109.164:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.4:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49758 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: u4715530.ct.sendgrid.net to https://azre.gov/sites/default/files/20241120%20-%20final%20draft%20-%20approved%20by%20governor%27s%20office.pdf
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.118.35
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.118.35
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.118.35
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.118.35
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.118.35
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.118.35
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.118.35
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.118.35
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.118.35
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.118.35
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.118.35
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.118.35
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.118.35
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.118.35
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.118.35
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.118.35
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.118.35
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.118.35
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.118.35
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.118.35
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: global trafficHTTP traffic detected: GET /ls/click?upn=u001.8On2-2FATbCeDrjpSTA1x6InNAdWLbBvH-2BLecrnkhaC5eD1jhN3DzzdVBWqco-2BgafeRGiX2oEs3-2F7vWi4JNCXxFEGyI-2F-2BN1oqfVjFYexZLdgg0yUOvDtNP9dYibkYzFMtHklCg5Xuqp6d4mlFCmbaYKuRJ103scz4BiLEONJXaOxE-3DLzHD_FEdCqlkKbDaN3tv3SjfSO5a56957PkM5AWNnNcK4qwUJgVgLM-2BewoFfzyv6u8yTlOxhHXMQz2dMtreHFiiouT7Ttns8-2FHBceTfbvt09ViVR3KqIrZGqoLhm4zD10aKJw-2Bi6jFLgMiPt0-2FUgVp-2FsUWSEC-2BFuQvh9r2DMtvzn180-2Fjl17jWbDtJUxLzkd2zA8hhRDA1OaHlUiIPMA1qYeXc6-2FPPBJpmdqRt5cIACNZIWKlH5uGSQ7BmayWNhke0W280pseRYmyN62-2BtMKJPuVEUBGfuZsQ4gifSKcVUBPUuPONFVs5kNq0SLx1tOytPxjiS0UzgvFvFizAQLvvrnD-2BeDir77DT38-2F5Mv6Ruvjp0He2Fakx0XJVnLkvz33frxNy8hPfAqf-2BkYV5nqJ525P6xV-2FWiyWALk2fbxl6UaYUk-2FwTsmEtnHcgKegYMAZ6-2FW-2Bw HTTP/1.1Host: u4715530.ct.sendgrid.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/20241120%20-%20Final%20Draft%20-%20Approved%20by%20Governor%27s%20Office.pdf HTTP/1.1Host: azre.govConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: azre.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://azre.gov/sites/default/files/20241120%20-%20Final%20Draft%20-%20Approved%20by%20Governor%27s%20Office.pdfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=vSPQEF30ToeG6OJh4MmYM.BE97kknAfLzu9wg.EiCRM-1732556479-1.0.1.1-XpauKBFEkkqfHsXCCHwPYB1UhoMrZ0b2PWaiQEQMRx5lmSwWFw3O6xufZI7vt7lEt68W10XQV4Dxl85vC0NJew
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: azre.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://azre.gov/sites/default/files/20241120%20-%20Final%20Draft%20-%20Approved%20by%20Governor%27s%20Office.pdfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=vSPQEF30ToeG6OJh4MmYM.BE97kknAfLzu9wg.EiCRM-1732556479-1.0.1.1-XpauKBFEkkqfHsXCCHwPYB1UhoMrZ0b2PWaiQEQMRx5lmSwWFw3O6xufZI7vt7lEt68W10XQV4Dxl85vC0NJew
Source: global trafficHTTP traffic detected: GET /sites/default/files/20241120%20-%20Final%20Draft%20-%20Approved%20by%20Governor%27s%20Office.pdf HTTP/1.1Host: azre.govConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=vSPQEF30ToeG6OJh4MmYM.BE97kknAfLzu9wg.EiCRM-1732556479-1.0.1.1-XpauKBFEkkqfHsXCCHwPYB1UhoMrZ0b2PWaiQEQMRx5lmSwWFw3O6xufZI7vt7lEt68W10XQV4Dxl85vC0NJew
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: azre.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=vSPQEF30ToeG6OJh4MmYM.BE97kknAfLzu9wg.EiCRM-1732556479-1.0.1.1-XpauKBFEkkqfHsXCCHwPYB1UhoMrZ0b2PWaiQEQMRx5lmSwWFw3O6xufZI7vt7lEt68W10XQV4Dxl85vC0NJew
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=mPuovgzasBR97Za&MD=k3eCD3z7 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=mPuovgzasBR97Za&MD=k3eCD3z7 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /psdk/v2/content?surfaceId=ACROBAT_READER_MASTER_SURFACEID&surfaceId=DC_READER_LAUNCH_CARD&surfaceId=DC_Reader_RHP_Banner&surfaceId=DC_Reader_RHP_Retention&surfaceId=Edit_InApp_Aug2020&surfaceId=DC_FirstMile_Right_Sec_Surface&surfaceId=DC_Reader_Upsell_Cards&surfaceId=DC_FirstMile_Home_View_Surface&surfaceId=DC_Reader_RHP_Intent_Banner&surfaceId=DC_Reader_Disc_LHP_Banner&surfaceId=DC_Reader_Edit_LHP_Banner&surfaceId=DC_Reader_Convert_LHP_Banner&surfaceId=DC_Reader_Sign_LHP_Banner&surfaceId=DC_Reader_More_LHP_Banner&surfaceId=DC_Reader_Disc_LHP_Retention&surfaceId=DC_Reader_Home_LHP_Trial_Banner&adcProductLanguage=en-us&adcVersion=23.6.20320&adcProductType=SingleClientMini&adcOSType=WIN&adcCountryCode=US&adcXAPIClientID=api_reader_desktop_win_23.6.20320&encodingScheme=BASE_64 HTTP/1.1Host: p13n.adobe.ioConnection: keep-alivesec-ch-ua: "Chromium";v="105"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Accept: application/json, text/javascript, */*; q=0.01x-adobe-uuid: a4ecfc44-3976-4051-8c45-0a7e26b55a37x-adobe-uuid-type: visitorIdx-api-key: AdobeReader9sec-ch-ua-platform: "Windows"Origin: https://rna-resource.acrobat.comAccept-Language: en-US,en;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://rna-resource.acrobat.com/Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brIf-None-Match: "78-5faa31cce96da"If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule90401v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: u4715530.ct.sendgrid.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: azre.gov
Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: http://www.azoca.gov/
Source: 2D85F72862B55C4EADD9E66E06947F3D0.8.drString found in binary or memory: http://x1.i.lencr.org/
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://az.gov
Source: chromecache_201.2.drString found in binary or memory: https://azre.gov/
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/consumer-advisory-buyer-broker-agreements
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/consumers/topics-research-purchasing-real-estate
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/documents-recorded-arizona-department-real-estate
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/fees
Source: chromecache_201.2.drString found in binary or memory: https://azre.gov/forms
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/licensees/recent-disciplinary-actions
Source: chromecache_201.2.drString found in binary or memory: https://azre.gov/message-center
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/mexico-landing
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/misc/ajax.js?v=7.99
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/misc/drupal.js?sliziu
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/misc/form-single-submit.js?v=7.99
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/misc/jquery-extend-3.4.0.js?v=2.2.4
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/misc/jquery-html-prefilter-3.5.0-backport.js?v=2.2.4
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/misc/jquery.once.js?v=1.2
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/modules/field/theme/field.css?sliziu
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/modules/node/node.css?sliziu
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/modules/system/system.base.css?sliziu
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/news/firewise-arizona-water-and-deed-fraud-new-continuing-education-hours-requireme
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/sites/all/libraries/colorbox/jquery.colorbox-min.js?sliziu
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/sites/all/libraries/jquery.cycle/jquery.cycle.all.js?sliziu
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/sites/all/modules/contrib/colorbox/js/colorbox.js?sliziu
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/sites/all/modules/contrib/colorbox/js/colorbox_load.js?sliziu
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/sites/all/modules/contrib/colorbox/styles/default/colorbox_style.css?sliziu
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/sites/all/modules/contrib/colorbox/styles/default/colorbox_style.js?sliziu
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/sites/all/modules/contrib/ctools/css/ctools.css?sliziu
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/sites/all/modules/contrib/extlink/extlink.css?sliziu
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/sites/all/modules/contrib/extlink/extlink.js?sliziu
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/sites/all/modules/contrib/field_slideshow/field_slideshow.css?sliziu
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/sites/all/modules/contrib/field_slideshow/field_slideshow.js?sliziu
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/sites/all/modules/contrib/google_analytics/googleanalytics.js?sliziu
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/sites/all/modules/contrib/jquery_update/js/jquery_browser.js?v=0.0.1
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/sites/all/modules/contrib/jquery_update/js/jquery_update.js?v=0.0.1
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/sites/all/modules/contrib/jquery_update/replace/jquery.form/4/jquery.form.min.js?v=
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/sites/all/modules/contrib/jquery_update/replace/ui/external/jquery.cookie.js?v=67fb
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/sites/all/modules/contrib/media/modules/media_wysiwyg/css/media_wysiwyg.base.css?sl
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/sites/all/modules/contrib/views/css/views.css?sliziu
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/sites/all/modules/contrib/views/js/ajax_view.js?sliziu
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/sites/all/modules/contrib/views/js/base.js?sliziu
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/sites/all/modules/custom/az_site_sliver/css/sliver.css?sliziu
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/sites/all/modules/custom/az_site_sliver/js/sliver.js?sliziu
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/sites/all/modules/custom/menu_block_placement/modules/mbp_defaults/mbp_defaults.js?
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/sites/all/modules/custom/wysiwyg_accordion/wysiwyg_accordion.css?sliziu
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/sites/all/modules/custom/wysiwyg_accordion/wysiwyg_accordion.js?sliziu
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/sites/all/themes/az_branded/css/az-branded.css?sliziu
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/sites/all/themes/az_branded/css/branded-global.css?sliziu
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/sites/all/themes/az_branded/css/branded-min-1240.css?sliziu
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/sites/all/themes/az_branded/css/branded-min-768.css?sliziu
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/sites/all/themes/az_branded/css/branded-nodes.css?sliziu
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/sites/all/themes/az_branded/js/global.js?sliziu
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/sites/all/themes/az_gov/css/az-gov.css?sliziu
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/sites/all/themes/az_gov/css/colors.css?sliziu
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/sites/all/themes/az_gov/css/contextual.css?sliziu
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/sites/all/themes/az_gov/css/global.css?sliziu
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/sites/all/themes/az_gov/css/min-1240.css?sliziu
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/sites/all/themes/az_gov/css/min-600.css?sliziu
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/sites/all/themes/az_gov/css/min-768.css?sliziu
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/sites/all/themes/az_gov/css/min-920.css?sliziu
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/sites/all/themes/az_gov/css/nodes.css?sliziu
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/sites/all/themes/az_gov/css/reset.css?sliziu
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/sites/all/themes/az_gov/js/accessibility.js?sliziu
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/sites/all/themes/bootstrap/js/bootstrap.js?sliziu
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/sites/all/themes/bootstrap/js/misc/_progress.js?v=7.99
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/sites/all/themes/bootstrap/js/misc/ajax.js?sliziu
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/sites/all/themes/bootstrap/js/modules/views/js/ajax_view.js?sliziu
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/sites/default/files/20240710%20-%20FY24%20Occupational%20License%20Predetermination
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/sites/default/files/20241120%20-%20Final%20Draft%20-%20Approved%20by%20Governor%27s
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/sites/default/files/79180122_s.jpg
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/sites/default/files/ADRE%20New%20License%20Packet.pdf
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/sites/default/files/Arizona-ADRE2.png
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/sites/default/files/EEOA_Statement.pdf
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/sites/default/files/Recorded%20Documents%20Page%20%28Email%20Header%29.png
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/sites/default/files/Selection_001.png
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/sites/default/files/Selection_002.png
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/sites/default/files/Selection_003.png
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/sites/default/files/arizona_favicon-1_0.png
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/sites/default/files/css_injector/css_injector_1.css?sliziu
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/sites/default/files/css_injector/css_injector_2.css?sliziu
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/sites/default/files/css_injector/css_injector_3.css?sliziu
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/sites/default/files/hp-consumers-box.jpg
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/sites/default/files/js_injector/js_injector_1.js?sliziu
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/sites/default/files/js_injector/js_injector_3.js?sliziu
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/sites/default/files/styles/slideshow_image/public/slideshow/40629944_m_WEB%20copy.j
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/sites/default/files/styles/slideshow_image/public/slideshow/980982_m_WEB.jpg?itok=G
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/sites/default/files/styles/slideshow_image/public/slideshow/AZRE_FAQS_0.jpg?itok=Od
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/sites/default/files/styles/slideshow_image/public/slideshow/AZRE_welcome.jpg?itok=K
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/sites/default/files/styles/slideshow_image/public/slideshow/Consumer%20Advisory%20%
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/sites/default/files/styles/slideshow_image/public/slideshow/IMPORTANT%21.jpg?itok=t
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/veteran-active-duty
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azre.gov/water-resources-and-information
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://azsos.gov/elections/voters/register-vote-update-voter-information/registerupdate-vote/
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://cdn.jsdelivr.net/html5shiv/3.7.3/html5shiv-printshiv.min.js
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://cdn.jsdelivr.net/npm/
Source: chromecache_201.2.drString found in binary or memory: https://cdn.jsdelivr.net/npm/bootstrap
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://maps.google.com/maps?q=arizona%20department%20of%20real%20estate&t=&z=15&ie=UTF8&iwloc=&outp
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://openbooks.az.gov/
Source: chromecache_201.2.drString found in binary or memory: https://ptl.az.gov/app/dre/
Source: chromecache_201.2.drString found in binary or memory: https://ptl.az.gov/dre/
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://ptl.az.gov/dre/#/login
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://services.azre.gov/OesWeb/Account/Login
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://services.azre.gov/publicdatabase/
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://services.azre.gov/publicdatabase/SearchDevelopments.aspx
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://services.azre.gov/publicdatabase/SearchEntities.aspx
Source: chromecache_201.2.drString found in binary or memory: https://services.azre.gov/publicdatabase/SearchIndividuals.aspx
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://services.azre.gov/publicdatabase/SearchInstructors.aspx
Source: chromecache_201.2.drString found in binary or memory: https://services.azre.gov/publicdatabase/SearchScheduledCourses.aspx
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://services.azre.gov/publicdatabase/SearchSchools.aspx
Source: chromecache_201.2.drString found in binary or memory: https://services.azre.gov/publicdatabase/messagecenter/createmessage.aspx?subjectid=16
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://services.azre.gov/publicdatabase/messagecenter/createmessage.aspx?subjectid=32
Source: chromecache_201.2.drString found in binary or memory: https://services.azre.gov/publicdatabase/messagecenter/createmessage.aspx?subjectid=41
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://static.az.gov/sliver/css/sliver.css
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://static.az.gov/sliver/js/sliver.js
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://www.azstatejobs.gov/jobs/search
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://www.drupal.org)
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://www.google.com/maps/place/Arizona
Source: chromecache_200.2.dr, chromecache_201.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=UA-69167927-1
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownHTTPS traffic detected: 2.18.109.164:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.18.109.164:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.4:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49758 version: TLS 1.2
Source: classification engineClassification label: clean1.win@39/44@10/7
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\3dc22a89-3e4f-45c9-9ee4-eff24fd7b3e6.tmpJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-11-25 12-42-30-878.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=2004,i,15130477527167022180,2649352731401562040,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://u4715530.ct.sendgrid.net/ls/click?upn=u001.8On2-2FATbCeDrjpSTA1x6InNAdWLbBvH-2BLecrnkhaC5eD1jhN3DzzdVBWqco-2BgafeRGiX2oEs3-2F7vWi4JNCXxFEGyI-2F-2BN1oqfVjFYexZLdgg0yUOvDtNP9dYibkYzFMtHklCg5Xuqp6d4mlFCmbaYKuRJ103scz4BiLEONJXaOxE-3DLzHD_FEdCqlkKbDaN3tv3SjfSO5a56957PkM5AWNnNcK4qwUJgVgLM-2BewoFfzyv6u8yTlOxhHXMQz2dMtreHFiiouT7Ttns8-2FHBceTfbvt09ViVR3KqIrZGqoLhm4zD10aKJw-2Bi6jFLgMiPt0-2FUgVp-2FsUWSEC-2BFuQvh9r2DMtvzn180-2Fjl17jWbDtJUxLzkd2zA8hhRDA1OaHlUiIPMA1qYeXc6-2FPPBJpmdqRt5cIACNZIWKlH5uGSQ7BmayWNhke0W280pseRYmyN62-2BtMKJPuVEUBGfuZsQ4gifSKcVUBPUuPONFVs5kNq0SLx1tOytPxjiS0UzgvFvFizAQLvvrnD-2BeDir77DT38-2F5Mv6Ruvjp0He2Fakx0XJVnLkvz33frxNy8hPfAqf-2BkYV5nqJ525P6xV-2FWiyWALk2fbxl6UaYUk-2FwTsmEtnHcgKegYMAZ6-2FW-2Bw"
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\downloaded.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2096 --field-trial-handle=1560,i,13161102386040872273,15274939393762019206,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=2004,i,15130477527167022180,2649352731401562040,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2096 --field-trial-handle=1560,i,13161102386040872273,15274939393762019206,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\crash_reporter.cfgJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 199
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 199Jump to dropped file
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
11
Masquerading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1562594 URL: https://u4715530.ct.sendgri... Startdate: 25/11/2024 Architecture: WINDOWS Score: 1 22 x1.i.lencr.org 2->22 7 chrome.exe 14 2->7         started        10 Acrobat.exe 18 71 2->10         started        12 chrome.exe 2->12         started        process3 dnsIp4 28 192.168.2.4, 138, 443, 49588 unknown unknown 7->28 30 239.255.255.250 unknown Reserved 7->30 14 chrome.exe 7->14         started        17 AcroCEF.exe 106 10->17         started        process5 dnsIp6 32 167.89.118.35, 443, 49735, 49736 SENDGRIDUS United States 14->32 34 www.google.com 142.250.181.68, 443, 49739, 49775 GOOGLEUS United States 14->34 36 2 other IPs or domains 14->36 19 AcroCEF.exe 4 17->19         started        process7 dnsIp8 24 52.202.204.11, 443, 49823 AMAZON-AESUS United States 19->24 26 96.17.64.171, 443, 49830 AKAMAI-ASUS United States 19->26

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://u4715530.ct.sendgrid.net/ls/click?upn=u001.8On2-2FATbCeDrjpSTA1x6InNAdWLbBvH-2BLecrnkhaC5eD1jhN3DzzdVBWqco-2BgafeRGiX2oEs3-2F7vWi4JNCXxFEGyI-2F-2BN1oqfVjFYexZLdgg0yUOvDtNP9dYibkYzFMtHklCg5Xuqp6d4mlFCmbaYKuRJ103scz4BiLEONJXaOxE-3DLzHD_FEdCqlkKbDaN3tv3SjfSO5a56957PkM5AWNnNcK4qwUJgVgLM-2BewoFfzyv6u8yTlOxhHXMQz2dMtreHFiiouT7Ttns8-2FHBceTfbvt09ViVR3KqIrZGqoLhm4zD10aKJw-2Bi6jFLgMiPt0-2FUgVp-2FsUWSEC-2BFuQvh9r2DMtvzn180-2Fjl17jWbDtJUxLzkd2zA8hhRDA1OaHlUiIPMA1qYeXc6-2FPPBJpmdqRt5cIACNZIWKlH5uGSQ7BmayWNhke0W280pseRYmyN62-2BtMKJPuVEUBGfuZsQ4gifSKcVUBPUuPONFVs5kNq0SLx1tOytPxjiS0UzgvFvFizAQLvvrnD-2BeDir77DT38-2F5Mv6Ruvjp0He2Fakx0XJVnLkvz33frxNy8hPfAqf-2BkYV5nqJ525P6xV-2FWiyWALk2fbxl6UaYUk-2FwTsmEtnHcgKegYMAZ6-2FW-2Bw0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://azre.gov/sites/all/themes/bootstrap/js/misc/ajax.js?sliziu0%Avira URL Cloudsafe
https://azre.gov/sites/all/themes/bootstrap/js/misc/_progress.js?v=7.990%Avira URL Cloudsafe
https://azre.gov/sites/all/themes/az_gov/css/contextual.css?sliziu0%Avira URL Cloudsafe
https://azre.gov/0%Avira URL Cloudsafe
https://azre.gov/sites/all/themes/az_gov/css/min-768.css?sliziu0%Avira URL Cloudsafe
https://services.azre.gov/publicdatabase/messagecenter/createmessage.aspx?subjectid=160%Avira URL Cloudsafe
https://azre.gov/modules/node/node.css?sliziu0%Avira URL Cloudsafe
https://azre.gov/misc/jquery.once.js?v=1.20%Avira URL Cloudsafe
https://azre.gov/sites/all/modules/contrib/jquery_update/js/jquery_browser.js?v=0.0.10%Avira URL Cloudsafe
https://azre.gov/mexico-landing0%Avira URL Cloudsafe
https://azre.gov/sites/default/files/styles/slideshow_image/public/slideshow/980982_m_WEB.jpg?itok=G0%Avira URL Cloudsafe
https://azre.gov/sites/all/modules/contrib/jquery_update/js/jquery_update.js?v=0.0.10%Avira URL Cloudsafe
https://ptl.az.gov/dre/0%Avira URL Cloudsafe
https://azre.gov/favicon.ico0%Avira URL Cloudsafe
https://azre.gov/sites/all/themes/az_gov/css/min-920.css?sliziu0%Avira URL Cloudsafe
https://azre.gov/sites/default/files/styles/slideshow_image/public/slideshow/AZRE_welcome.jpg?itok=K0%Avira URL Cloudsafe
https://azre.gov/sites/all/themes/az_branded/js/global.js?sliziu0%Avira URL Cloudsafe
https://azre.gov/sites/default/files/Arizona-ADRE2.png0%Avira URL Cloudsafe
https://azre.gov/sites/all/themes/az_gov/css/nodes.css?sliziu0%Avira URL Cloudsafe
https://azre.gov/sites/all/themes/az_gov/css/min-600.css?sliziu0%Avira URL Cloudsafe
https://azre.gov/sites/default/files/79180122_s.jpg0%Avira URL Cloudsafe
https://azre.gov/sites/all/themes/az_branded/css/branded-global.css?sliziu0%Avira URL Cloudsafe
https://azre.gov/misc/jquery-extend-3.4.0.js?v=2.2.40%Avira URL Cloudsafe
http://www.azoca.gov/0%Avira URL Cloudsafe
https://azre.gov/misc/form-single-submit.js?v=7.990%Avira URL Cloudsafe
https://services.azre.gov/publicdatabase/SearchInstructors.aspx0%Avira URL Cloudsafe
https://azre.gov/sites/all/themes/az_gov/js/accessibility.js?sliziu0%Avira URL Cloudsafe
https://azre.gov/sites/default/files/Selection_002.png0%Avira URL Cloudsafe
https://azre.gov/licensees/recent-disciplinary-actions0%Avira URL Cloudsafe
https://azre.gov/sites/all/libraries/jquery.cycle/jquery.cycle.all.js?sliziu0%Avira URL Cloudsafe
https://azre.gov/sites/all/themes/az_branded/css/branded-nodes.css?sliziu0%Avira URL Cloudsafe
https://azre.gov/sites/all/themes/az_gov/css/az-gov.css?sliziu0%Avira URL Cloudsafe
https://azre.gov/sites/all/modules/contrib/colorbox/styles/default/colorbox_style.js?sliziu0%Avira URL Cloudsafe
https://azre.gov/sites/all/themes/az_gov/css/global.css?sliziu0%Avira URL Cloudsafe
https://azre.gov/sites/all/modules/contrib/colorbox/styles/default/colorbox_style.css?sliziu0%Avira URL Cloudsafe
https://azre.gov/sites/all/modules/contrib/colorbox/js/colorbox_load.js?sliziu0%Avira URL Cloudsafe
https://azre.gov/sites/all/modules/contrib/views/js/base.js?sliziu0%Avira URL Cloudsafe
https://azre.gov/sites/default/files/Selection_001.png0%Avira URL Cloudsafe
https://azre.gov/sites/default/files/styles/slideshow_image/public/slideshow/40629944_m_WEB%20copy.j0%Avira URL Cloudsafe
https://services.azre.gov/publicdatabase/SearchEntities.aspx0%Avira URL Cloudsafe
https://azre.gov/sites/all/modules/contrib/jquery_update/replace/jquery.form/4/jquery.form.min.js?v=0%Avira URL Cloudsafe
https://azre.gov/sites/all/modules/custom/az_site_sliver/css/sliver.css?sliziu0%Avira URL Cloudsafe
https://azre.gov/forms0%Avira URL Cloudsafe
https://azre.gov/sites/default/files/css_injector/css_injector_3.css?sliziu0%Avira URL Cloudsafe
https://ptl.az.gov/app/dre/0%Avira URL Cloudsafe
https://azre.gov/consumers/topics-research-purchasing-real-estate0%Avira URL Cloudsafe
https://azre.gov/modules/system/system.base.css?sliziu0%Avira URL Cloudsafe
https://azre.gov/sites/all/libraries/colorbox/jquery.colorbox-min.js?sliziu0%Avira URL Cloudsafe
https://services.azre.gov/publicdatabase/messagecenter/createmessage.aspx?subjectid=410%Avira URL Cloudsafe
https://azre.gov/sites/default/files/hp-consumers-box.jpg0%Avira URL Cloudsafe
https://azre.gov/sites/default/files/styles/slideshow_image/public/slideshow/AZRE_FAQS_0.jpg?itok=Od0%Avira URL Cloudsafe
https://azre.gov/fees0%Avira URL Cloudsafe
https://azre.gov/sites/default/files/css_injector/css_injector_2.css?sliziu0%Avira URL Cloudsafe
https://azre.gov/sites/all/modules/custom/wysiwyg_accordion/wysiwyg_accordion.css?sliziu0%Avira URL Cloudsafe
https://azre.gov/sites/all/themes/az_branded/css/branded-min-768.css?sliziu0%Avira URL Cloudsafe
https://services.azre.gov/publicdatabase/messagecenter/createmessage.aspx?subjectid=320%Avira URL Cloudsafe
https://azre.gov/misc/ajax.js?v=7.990%Avira URL Cloudsafe
https://azre.gov/sites/default/files/css_injector/css_injector_1.css?sliziu0%Avira URL Cloudsafe
https://azre.gov/misc/jquery-html-prefilter-3.5.0-backport.js?v=2.2.40%Avira URL Cloudsafe
https://azre.gov/misc/drupal.js?sliziu0%Avira URL Cloudsafe
https://azre.gov/sites/all/modules/contrib/field_slideshow/field_slideshow.css?sliziu0%Avira URL Cloudsafe
https://services.azre.gov/publicdatabase/SearchIndividuals.aspx0%Avira URL Cloudsafe
https://azre.gov/news/firewise-arizona-water-and-deed-fraud-new-continuing-education-hours-requireme0%Avira URL Cloudsafe
https://azre.gov/sites/all/modules/contrib/colorbox/js/colorbox.js?sliziu0%Avira URL Cloudsafe
https://azre.gov/sites/all/themes/az_gov/css/colors.css?sliziu0%Avira URL Cloudsafe
https://azre.gov/message-center0%Avira URL Cloudsafe
https://azre.gov/sites/all/modules/contrib/ctools/css/ctools.css?sliziu0%Avira URL Cloudsafe
https://azre.gov/sites/default/files/styles/slideshow_image/public/slideshow/IMPORTANT%21.jpg?itok=t0%Avira URL Cloudsafe
https://services.azre.gov/publicdatabase/SearchSchools.aspx0%Avira URL Cloudsafe
https://azre.gov/sites/all/themes/bootstrap/js/bootstrap.js?sliziu0%Avira URL Cloudsafe
https://azre.gov/sites/all/modules/contrib/views/css/views.css?sliziu0%Avira URL Cloudsafe
https://azre.gov/sites/default/files/Selection_003.png0%Avira URL Cloudsafe
https://www.azstatejobs.gov/jobs/search0%Avira URL Cloudsafe
https://azre.gov/consumer-advisory-buyer-broker-agreements0%Avira URL Cloudsafe
https://azre.gov/sites/all/themes/az_gov/css/reset.css?sliziu0%Avira URL Cloudsafe
https://azre.gov/veteran-active-duty0%Avira URL Cloudsafe
https://azre.gov/sites/default/files/js_injector/js_injector_3.js?sliziu0%Avira URL Cloudsafe
https://azre.gov/sites/all/modules/contrib/media/modules/media_wysiwyg/css/media_wysiwyg.base.css?sl0%Avira URL Cloudsafe
https://azre.gov/sites/all/modules/contrib/extlink/extlink.css?sliziu0%Avira URL Cloudsafe
https://azre.gov/sites/all/modules/custom/wysiwyg_accordion/wysiwyg_accordion.js?sliziu0%Avira URL Cloudsafe
https://azre.gov/sites/default/files/20240710%20-%20FY24%20Occupational%20License%20Predetermination0%Avira URL Cloudsafe
https://azre.gov/sites/all/themes/bootstrap/js/modules/views/js/ajax_view.js?sliziu0%Avira URL Cloudsafe
https://openbooks.az.gov/0%Avira URL Cloudsafe
https://azre.gov/sites/all/modules/contrib/extlink/extlink.js?sliziu0%Avira URL Cloudsafe
https://azre.gov/water-resources-and-information0%Avira URL Cloudsafe
https://services.azre.gov/OesWeb/Account/Login0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
azre.gov
104.16.139.40
truefalse
    unknown
    www.google.com
    142.250.181.68
    truefalse
      high
      x1.i.lencr.org
      unknown
      unknownfalse
        high
        u4715530.ct.sendgrid.net
        unknown
        unknownfalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://azre.gov/false
          • Avira URL Cloud: safe
          unknown
          https://u4715530.ct.sendgrid.net/ls/click?upn=u001.8On2-2FATbCeDrjpSTA1x6InNAdWLbBvH-2BLecrnkhaC5eD1jhN3DzzdVBWqco-2BgafeRGiX2oEs3-2F7vWi4JNCXxFEGyI-2F-2BN1oqfVjFYexZLdgg0yUOvDtNP9dYibkYzFMtHklCg5Xuqp6d4mlFCmbaYKuRJ103scz4BiLEONJXaOxE-3DLzHD_FEdCqlkKbDaN3tv3SjfSO5a56957PkM5AWNnNcK4qwUJgVgLM-2BewoFfzyv6u8yTlOxhHXMQz2dMtreHFiiouT7Ttns8-2FHBceTfbvt09ViVR3KqIrZGqoLhm4zD10aKJw-2Bi6jFLgMiPt0-2FUgVp-2FsUWSEC-2BFuQvh9r2DMtvzn180-2Fjl17jWbDtJUxLzkd2zA8hhRDA1OaHlUiIPMA1qYeXc6-2FPPBJpmdqRt5cIACNZIWKlH5uGSQ7BmayWNhke0W280pseRYmyN62-2BtMKJPuVEUBGfuZsQ4gifSKcVUBPUuPONFVs5kNq0SLx1tOytPxjiS0UzgvFvFizAQLvvrnD-2BeDir77DT38-2F5Mv6Ruvjp0He2Fakx0XJVnLkvz33frxNy8hPfAqf-2BkYV5nqJ525P6xV-2FWiyWALk2fbxl6UaYUk-2FwTsmEtnHcgKegYMAZ6-2FW-2Bwfalse
            unknown
            https://azre.gov/favicon.icofalse
            • Avira URL Cloud: safe
            unknown
            https://azre.gov/sites/default/files/20241120%20-%20Final%20Draft%20-%20Approved%20by%20Governor%27s%20Office.pdffalse
              unknown
              file:///C:/Users/user/Downloads/downloaded.pdffalse
                high
                NameSourceMaliciousAntivirus DetectionReputation
                https://azre.gov/sites/all/modules/contrib/jquery_update/js/jquery_browser.js?v=0.0.1chromecache_200.2.dr, chromecache_201.2.drfalse
                • Avira URL Cloud: safe
                unknown
                https://azre.gov/sites/all/themes/bootstrap/js/misc/ajax.js?sliziuchromecache_200.2.dr, chromecache_201.2.drfalse
                • Avira URL Cloud: safe
                unknown
                https://azre.gov/sites/all/themes/az_gov/css/min-768.css?sliziuchromecache_200.2.dr, chromecache_201.2.drfalse
                • Avira URL Cloud: safe
                unknown
                https://maps.google.com/maps?q=arizona%20department%20of%20real%20estate&t=&z=15&ie=UTF8&iwloc=&outpchromecache_200.2.dr, chromecache_201.2.drfalse
                  high
                  https://cdn.jsdelivr.net/npm/bootstrapchromecache_201.2.drfalse
                    high
                    https://azre.gov/modules/node/node.css?sliziuchromecache_200.2.dr, chromecache_201.2.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://services.azre.gov/publicdatabase/messagecenter/createmessage.aspx?subjectid=16chromecache_201.2.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://azre.gov/misc/jquery.once.js?v=1.2chromecache_200.2.dr, chromecache_201.2.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://azre.gov/sites/all/themes/bootstrap/js/misc/_progress.js?v=7.99chromecache_200.2.dr, chromecache_201.2.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://azre.gov/mexico-landingchromecache_200.2.dr, chromecache_201.2.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://azre.gov/sites/all/themes/az_gov/css/contextual.css?sliziuchromecache_200.2.dr, chromecache_201.2.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://azre.gov/sites/default/files/styles/slideshow_image/public/slideshow/980982_m_WEB.jpg?itok=Gchromecache_200.2.dr, chromecache_201.2.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://azre.gov/sites/all/themes/az_branded/js/global.js?sliziuchromecache_200.2.dr, chromecache_201.2.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://azsos.gov/elections/voters/register-vote-update-voter-information/registerupdate-vote/chromecache_200.2.dr, chromecache_201.2.drfalse
                      high
                      https://static.az.gov/sliver/css/sliver.csschromecache_200.2.dr, chromecache_201.2.drfalse
                        high
                        https://azre.gov/sites/all/themes/az_gov/css/min-920.css?sliziuchromecache_200.2.dr, chromecache_201.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://azre.gov/sites/all/themes/az_gov/css/nodes.css?sliziuchromecache_200.2.dr, chromecache_201.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://azre.gov/sites/all/modules/contrib/jquery_update/js/jquery_update.js?v=0.0.1chromecache_200.2.dr, chromecache_201.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://ptl.az.gov/dre/chromecache_201.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://azre.gov/sites/default/files/Arizona-ADRE2.pngchromecache_200.2.dr, chromecache_201.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://azre.gov/sites/default/files/styles/slideshow_image/public/slideshow/AZRE_welcome.jpg?itok=Kchromecache_200.2.dr, chromecache_201.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://azre.gov/sites/all/themes/az_gov/css/min-600.css?sliziuchromecache_200.2.dr, chromecache_201.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://azre.gov/sites/default/files/79180122_s.jpgchromecache_200.2.dr, chromecache_201.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://www.azoca.gov/chromecache_200.2.dr, chromecache_201.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://azre.gov/sites/all/themes/az_gov/js/accessibility.js?sliziuchromecache_200.2.dr, chromecache_201.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://azre.gov/sites/default/files/Selection_002.pngchromecache_200.2.dr, chromecache_201.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://services.azre.gov/publicdatabase/SearchInstructors.aspxchromecache_200.2.dr, chromecache_201.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://azre.gov/misc/form-single-submit.js?v=7.99chromecache_200.2.dr, chromecache_201.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://azre.gov/sites/all/themes/az_branded/css/branded-global.css?sliziuchromecache_200.2.dr, chromecache_201.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://azre.gov/licensees/recent-disciplinary-actionschromecache_200.2.dr, chromecache_201.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://azre.gov/misc/jquery-extend-3.4.0.js?v=2.2.4chromecache_200.2.dr, chromecache_201.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.drupal.org)chromecache_200.2.dr, chromecache_201.2.drfalse
                          high
                          https://azre.gov/sites/all/libraries/jquery.cycle/jquery.cycle.all.js?sliziuchromecache_200.2.dr, chromecache_201.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://azre.gov/sites/all/themes/az_gov/css/az-gov.css?sliziuchromecache_200.2.dr, chromecache_201.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://azre.gov/sites/all/themes/az_branded/css/branded-nodes.css?sliziuchromecache_200.2.dr, chromecache_201.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://azre.gov/sites/all/themes/az_gov/css/global.css?sliziuchromecache_200.2.dr, chromecache_201.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://azre.gov/sites/default/files/Selection_001.pngchromecache_200.2.dr, chromecache_201.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://azre.gov/sites/all/modules/contrib/colorbox/styles/default/colorbox_style.css?sliziuchromecache_200.2.dr, chromecache_201.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://azre.gov/sites/all/modules/contrib/colorbox/styles/default/colorbox_style.js?sliziuchromecache_200.2.dr, chromecache_201.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://azre.gov/sites/all/modules/contrib/views/js/base.js?sliziuchromecache_200.2.dr, chromecache_201.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://azre.gov/sites/all/modules/contrib/colorbox/js/colorbox_load.js?sliziuchromecache_200.2.dr, chromecache_201.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://azre.gov/sites/default/files/styles/slideshow_image/public/slideshow/40629944_m_WEB%20copy.jchromecache_200.2.dr, chromecache_201.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://services.azre.gov/publicdatabase/SearchEntities.aspxchromecache_200.2.dr, chromecache_201.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://azre.gov/formschromecache_201.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://azre.gov/sites/all/modules/custom/az_site_sliver/css/sliver.css?sliziuchromecache_200.2.dr, chromecache_201.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://azre.gov/sites/default/files/css_injector/css_injector_3.css?sliziuchromecache_200.2.dr, chromecache_201.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://azre.gov/sites/all/modules/contrib/jquery_update/replace/jquery.form/4/jquery.form.min.js?v=chromecache_200.2.dr, chromecache_201.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://ptl.az.gov/app/dre/chromecache_201.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://services.azre.gov/publicdatabase/messagecenter/createmessage.aspx?subjectid=41chromecache_201.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://azre.gov/consumers/topics-research-purchasing-real-estatechromecache_200.2.dr, chromecache_201.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://azre.gov/sites/all/libraries/colorbox/jquery.colorbox-min.js?sliziuchromecache_200.2.dr, chromecache_201.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://azre.gov/modules/system/system.base.css?sliziuchromecache_200.2.dr, chromecache_201.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://azre.gov/sites/default/files/hp-consumers-box.jpgchromecache_200.2.dr, chromecache_201.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://static.az.gov/sliver/js/sliver.jschromecache_200.2.dr, chromecache_201.2.drfalse
                            high
                            https://azre.gov/sites/default/files/css_injector/css_injector_2.css?sliziuchromecache_200.2.dr, chromecache_201.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://azre.gov/sites/default/files/styles/slideshow_image/public/slideshow/AZRE_FAQS_0.jpg?itok=Odchromecache_200.2.dr, chromecache_201.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://azre.gov/feeschromecache_200.2.dr, chromecache_201.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://azre.gov/misc/jquery-html-prefilter-3.5.0-backport.js?v=2.2.4chromecache_200.2.dr, chromecache_201.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://azre.gov/sites/default/files/css_injector/css_injector_1.css?sliziuchromecache_200.2.dr, chromecache_201.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://azre.gov/sites/all/themes/az_branded/css/branded-min-768.css?sliziuchromecache_200.2.dr, chromecache_201.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://services.azre.gov/publicdatabase/messagecenter/createmessage.aspx?subjectid=32chromecache_200.2.dr, chromecache_201.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://azre.gov/misc/ajax.js?v=7.99chromecache_200.2.dr, chromecache_201.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://azre.gov/sites/all/modules/custom/wysiwyg_accordion/wysiwyg_accordion.css?sliziuchromecache_200.2.dr, chromecache_201.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://azre.gov/misc/drupal.js?sliziuchromecache_200.2.dr, chromecache_201.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://azre.gov/sites/all/modules/contrib/field_slideshow/field_slideshow.css?sliziuchromecache_200.2.dr, chromecache_201.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://cdn.jsdelivr.net/npm/chromecache_200.2.dr, chromecache_201.2.drfalse
                              high
                              https://azre.gov/sites/all/modules/contrib/colorbox/js/colorbox.js?sliziuchromecache_200.2.dr, chromecache_201.2.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://azre.gov/news/firewise-arizona-water-and-deed-fraud-new-continuing-education-hours-requiremechromecache_200.2.dr, chromecache_201.2.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://azre.gov/sites/all/themes/az_gov/css/colors.css?sliziuchromecache_200.2.dr, chromecache_201.2.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://services.azre.gov/publicdatabase/SearchIndividuals.aspxchromecache_201.2.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://azre.gov/message-centerchromecache_201.2.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://azre.gov/sites/all/modules/contrib/ctools/css/ctools.css?sliziuchromecache_200.2.dr, chromecache_201.2.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://azre.gov/sites/default/files/styles/slideshow_image/public/slideshow/IMPORTANT%21.jpg?itok=tchromecache_200.2.dr, chromecache_201.2.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://services.azre.gov/publicdatabase/SearchSchools.aspxchromecache_200.2.dr, chromecache_201.2.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://azre.gov/sites/all/themes/bootstrap/js/bootstrap.js?sliziuchromecache_200.2.dr, chromecache_201.2.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://az.govchromecache_200.2.dr, chromecache_201.2.drfalse
                                high
                                https://azre.gov/sites/all/modules/contrib/views/css/views.css?sliziuchromecache_200.2.dr, chromecache_201.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://azre.gov/sites/default/files/Selection_003.pngchromecache_200.2.dr, chromecache_201.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.azstatejobs.gov/jobs/searchchromecache_200.2.dr, chromecache_201.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://azre.gov/sites/all/themes/az_gov/css/reset.css?sliziuchromecache_200.2.dr, chromecache_201.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://azre.gov/sites/default/files/js_injector/js_injector_3.js?sliziuchromecache_200.2.dr, chromecache_201.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://azre.gov/sites/all/modules/contrib/media/modules/media_wysiwyg/css/media_wysiwyg.base.css?slchromecache_200.2.dr, chromecache_201.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://cdn.jsdelivr.net/html5shiv/3.7.3/html5shiv-printshiv.min.jschromecache_200.2.dr, chromecache_201.2.drfalse
                                  high
                                  https://azre.gov/veteran-active-dutychromecache_200.2.dr, chromecache_201.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://azre.gov/consumer-advisory-buyer-broker-agreementschromecache_200.2.dr, chromecache_201.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://azre.gov/sites/all/modules/custom/wysiwyg_accordion/wysiwyg_accordion.js?sliziuchromecache_200.2.dr, chromecache_201.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://azre.gov/sites/all/modules/contrib/extlink/extlink.css?sliziuchromecache_200.2.dr, chromecache_201.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://openbooks.az.gov/chromecache_200.2.dr, chromecache_201.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://x1.i.lencr.org/2D85F72862B55C4EADD9E66E06947F3D0.8.drfalse
                                    high
                                    https://azre.gov/sites/all/themes/bootstrap/js/modules/views/js/ajax_view.js?sliziuchromecache_200.2.dr, chromecache_201.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://azre.gov/sites/default/files/20240710%20-%20FY24%20Occupational%20License%20Predeterminationchromecache_200.2.dr, chromecache_201.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.google.com/maps/place/Arizonachromecache_200.2.dr, chromecache_201.2.drfalse
                                      high
                                      https://services.azre.gov/OesWeb/Account/Loginchromecache_200.2.dr, chromecache_201.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://azre.gov/water-resources-and-informationchromecache_200.2.dr, chromecache_201.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://azre.gov/sites/all/modules/contrib/extlink/extlink.js?sliziuchromecache_200.2.dr, chromecache_201.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      • No. of IPs < 25%
                                      • 25% < No. of IPs < 50%
                                      • 50% < No. of IPs < 75%
                                      • 75% < No. of IPs
                                      IPDomainCountryFlagASNASN NameMalicious
                                      52.202.204.11
                                      unknownUnited States
                                      14618AMAZON-AESUSfalse
                                      104.16.139.40
                                      azre.govUnited States
                                      13335CLOUDFLARENETUSfalse
                                      167.89.118.35
                                      unknownUnited States
                                      11377SENDGRIDUSfalse
                                      239.255.255.250
                                      unknownReserved
                                      unknownunknownfalse
                                      142.250.181.68
                                      www.google.comUnited States
                                      15169GOOGLEUSfalse
                                      96.17.64.171
                                      unknownUnited States
                                      16625AKAMAI-ASUSfalse
                                      IP
                                      192.168.2.4
                                      Joe Sandbox version:41.0.0 Charoite
                                      Analysis ID:1562594
                                      Start date and time:2024-11-25 18:40:19 +01:00
                                      Joe Sandbox product:CloudBasic
                                      Overall analysis duration:0h 4m 15s
                                      Hypervisor based Inspection enabled:false
                                      Report type:full
                                      Cookbook file name:browseurl.jbs
                                      Sample URL:https://u4715530.ct.sendgrid.net/ls/click?upn=u001.8On2-2FATbCeDrjpSTA1x6InNAdWLbBvH-2BLecrnkhaC5eD1jhN3DzzdVBWqco-2BgafeRGiX2oEs3-2F7vWi4JNCXxFEGyI-2F-2BN1oqfVjFYexZLdgg0yUOvDtNP9dYibkYzFMtHklCg5Xuqp6d4mlFCmbaYKuRJ103scz4BiLEONJXaOxE-3DLzHD_FEdCqlkKbDaN3tv3SjfSO5a56957PkM5AWNnNcK4qwUJgVgLM-2BewoFfzyv6u8yTlOxhHXMQz2dMtreHFiiouT7Ttns8-2FHBceTfbvt09ViVR3KqIrZGqoLhm4zD10aKJw-2Bi6jFLgMiPt0-2FUgVp-2FsUWSEC-2BFuQvh9r2DMtvzn180-2Fjl17jWbDtJUxLzkd2zA8hhRDA1OaHlUiIPMA1qYeXc6-2FPPBJpmdqRt5cIACNZIWKlH5uGSQ7BmayWNhke0W280pseRYmyN62-2BtMKJPuVEUBGfuZsQ4gifSKcVUBPUuPONFVs5kNq0SLx1tOytPxjiS0UzgvFvFizAQLvvrnD-2BeDir77DT38-2F5Mv6Ruvjp0He2Fakx0XJVnLkvz33frxNy8hPfAqf-2BkYV5nqJ525P6xV-2FWiyWALk2fbxl6UaYUk-2FwTsmEtnHcgKegYMAZ6-2FW-2Bw
                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                      Number of analysed new started processes analysed:13
                                      Number of new started drivers analysed:0
                                      Number of existing processes analysed:0
                                      Number of existing drivers analysed:0
                                      Number of injected processes analysed:0
                                      Technologies:
                                      • HCA enabled
                                      • EGA enabled
                                      • AMSI enabled
                                      Analysis Mode:default
                                      Analysis stop reason:Timeout
                                      Detection:CLEAN
                                      Classification:clean1.win@39/44@10/7
                                      EGA Information:Failed
                                      HCA Information:
                                      • Successful, ratio: 100%
                                      • Number of executed functions: 0
                                      • Number of non-executed functions: 0
                                      Cookbook Comments:
                                      • Found PDF document
                                      • Close Viewer
                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                      • Excluded IPs from analysis (whitelisted): 216.58.208.227, 172.217.17.46, 64.233.165.84, 34.104.35.123, 2.20.68.210, 192.229.221.95, 172.217.17.67, 2.18.108.135, 162.159.61.3, 172.64.41.3, 23.54.81.169, 23.54.81.176, 107.22.247.231, 18.207.85.246, 34.193.227.236, 54.144.73.197, 23.195.39.65, 2.20.68.228, 2.20.68.207
                                      • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, fs.microsoft.com, e8652.dscx.akamaiedge.net, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com, clientservices.googleapis.com, p13n.adobe.io, acroipm2.adobe.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, update.googleapis.com, clients.l.google.com, geo2.adobe.com, crl.root-x1.letsencrypt.org.edgekey.net
                                      • Not all processes where analyzed, report is missing behavior information
                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                      • VT rate limit hit for: https://u4715530.ct.sendgrid.net/ls/click?upn=u001.8On2-2FATbCeDrjpSTA1x6InNAdWLbBvH-2BLecrnkhaC5eD1jhN3DzzdVBWqco-2BgafeRGiX2oEs3-2F7vWi4JNCXxFEGyI-2F-2BN1oqfVjFYexZLdgg0yUOvDtNP9dYibkYzFMtHklCg5Xuqp6d4mlFCmbaYKuRJ103scz4BiLEONJXaOxE-3DLzHD_FEdCqlkKbDaN3tv3SjfSO5a56957PkM5AWNnNcK4qwUJgVgLM-2BewoFfzyv6u8yTlOxhHXMQz2dMtreHFiiouT7Ttns8-2FHBceTfbvt09ViVR3KqIrZGqoLhm4zD10aKJw-2Bi6jFLgMiPt0-2FUgVp-2FsUWSEC-2BFuQvh9r2DMtvzn180-2Fjl17jWbDtJUxLzkd2zA8hhRDA1OaHlUiIPMA1qYeXc6-2FPPBJpmdqRt5cIACNZIWKlH5uGSQ7BmayWNhke0W280pseRYmyN62-2BtMKJPuVEUBGfuZsQ4gifSKcVUBPUuPONFVs5kNq0SLx1tOytPxjiS0UzgvFvFizAQLvvrnD-2BeDir77DT38-2F5Mv6Ruvjp0He2Fakx0XJVnLkvz33frxNy8hPfAqf-2BkYV5nqJ525P6xV-2FWiyWALk2fbxl6UaYUk-2FwTsmEtnHcgKegYMAZ6-2FW-2Bw
                                      TimeTypeDescription
                                      12:42:38API Interceptor1x Sleep call for process: AcroCEF.exe modified
                                      No context
                                      No context
                                      No context
                                      No context
                                      No context
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                      File Type:ASCII text
                                      Category:dropped
                                      Size (bytes):289
                                      Entropy (8bit):5.174868657184586
                                      Encrypted:false
                                      SSDEEP:6:HAp5/Oq2Pwkn2nKuAl9OmbnIFUt8YAp57+Zmw+YAp557kwOwkn2nKuAl9OmbjLJ:g2vYfHAahFUt87L+/+7p75JfHAaSJ
                                      MD5:18096154961149C407264F4BB4F57439
                                      SHA1:4F8A813B2C8480335BB7104E497CB5880A0E0D33
                                      SHA-256:7BC4CF183337608F308922581BE60F6A4FF0A43B0FC60CA8735D1CA390AEEE0D
                                      SHA-512:86147C0F8095D61749576EF593105D52261A842D514EF39C370B5F36D31259D9CCD087D133412996575371C16D73AA9955DCFA89B7479727AF3C2A846329E9AA
                                      Malicious:false
                                      Reputation:low
                                      Preview:2024/11/25-12:42:28.131 540 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/11/25-12:42:28.134 540 Recovering log #3.2024/11/25-12:42:28.135 540 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                      File Type:ASCII text
                                      Category:dropped
                                      Size (bytes):289
                                      Entropy (8bit):5.174868657184586
                                      Encrypted:false
                                      SSDEEP:6:HAp5/Oq2Pwkn2nKuAl9OmbnIFUt8YAp57+Zmw+YAp557kwOwkn2nKuAl9OmbjLJ:g2vYfHAahFUt87L+/+7p75JfHAaSJ
                                      MD5:18096154961149C407264F4BB4F57439
                                      SHA1:4F8A813B2C8480335BB7104E497CB5880A0E0D33
                                      SHA-256:7BC4CF183337608F308922581BE60F6A4FF0A43B0FC60CA8735D1CA390AEEE0D
                                      SHA-512:86147C0F8095D61749576EF593105D52261A842D514EF39C370B5F36D31259D9CCD087D133412996575371C16D73AA9955DCFA89B7479727AF3C2A846329E9AA
                                      Malicious:false
                                      Reputation:low
                                      Preview:2024/11/25-12:42:28.131 540 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/11/25-12:42:28.134 540 Recovering log #3.2024/11/25-12:42:28.135 540 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                      File Type:ASCII text
                                      Category:dropped
                                      Size (bytes):336
                                      Entropy (8bit):5.1959593215200055
                                      Encrypted:false
                                      SSDEEP:6:HAp5USHVq2Pwkn2nKuAl9Ombzo2jMGIFUt8YAp5WggZmw+YAp5VqIkwOwkn2nKuA:glvYfHAa8uFUt87mp/+7j5JfHAa8RJ
                                      MD5:E799F710CD9BB8AAE4A86A6148FF5621
                                      SHA1:79A3C83C0B3A86B7F1085BAD99D9D7580CA05BA4
                                      SHA-256:8017CB2CE2959D3DB25D5A1471406771DA72C99B9AC5D700339BAEC8D7DD817F
                                      SHA-512:4E43C3CF6A673C9C3297A67C3B3259A36499F57F7EFEA59278D4DC73149ABAFCF30CF587FCC72D568966AA50489E95316D9307F32015A35891E229DFC020276A
                                      Malicious:false
                                      Reputation:low
                                      Preview:2024/11/25-12:42:28.234 1854 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/11/25-12:42:28.236 1854 Recovering log #3.2024/11/25-12:42:28.237 1854 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                      File Type:ASCII text
                                      Category:dropped
                                      Size (bytes):336
                                      Entropy (8bit):5.1959593215200055
                                      Encrypted:false
                                      SSDEEP:6:HAp5USHVq2Pwkn2nKuAl9Ombzo2jMGIFUt8YAp5WggZmw+YAp5VqIkwOwkn2nKuA:glvYfHAa8uFUt87mp/+7j5JfHAa8RJ
                                      MD5:E799F710CD9BB8AAE4A86A6148FF5621
                                      SHA1:79A3C83C0B3A86B7F1085BAD99D9D7580CA05BA4
                                      SHA-256:8017CB2CE2959D3DB25D5A1471406771DA72C99B9AC5D700339BAEC8D7DD817F
                                      SHA-512:4E43C3CF6A673C9C3297A67C3B3259A36499F57F7EFEA59278D4DC73149ABAFCF30CF587FCC72D568966AA50489E95316D9307F32015A35891E229DFC020276A
                                      Malicious:false
                                      Reputation:low
                                      Preview:2024/11/25-12:42:28.234 1854 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/11/25-12:42:28.236 1854 Recovering log #3.2024/11/25-12:42:28.237 1854 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                      File Type:JSON data
                                      Category:dropped
                                      Size (bytes):475
                                      Entropy (8bit):4.967403857886107
                                      Encrypted:false
                                      SSDEEP:12:YH/um3RA8sqLsBdOg2HHfcaq3QYiubInP7E4TX:Y2sRdsVdMHO3QYhbG7n7
                                      MD5:B7761633048D74E3C02F61AD04E00147
                                      SHA1:72A2D446DF757BAEA2C7A58C050925976E4C9372
                                      SHA-256:1A468796D744FCA806D1F828C07E0064AB6A1FA0E31DA3A403F12B9B89868B67
                                      SHA-512:397A10C510FAA048E4AAB08A11B2AE14A09EE47EC4F5A2B47CE1A9580C2874ADE0F9F8FC287B9358C0FFEA4C89F8AB9270B9CA00064EA90CD2EF0EAD0A59369F
                                      Malicious:false
                                      Reputation:low
                                      Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13340980889952523","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":146406},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                      File Type:JSON data
                                      Category:modified
                                      Size (bytes):475
                                      Entropy (8bit):4.975824910517686
                                      Encrypted:false
                                      SSDEEP:12:YH/um3RA8sq2shsBdOg2H9mucaq3QYiubInP7E4TX:Y2sRdsFsydMHoR3QYhbG7n7
                                      MD5:5212DEE0BD00399F1D01B0F28C71035D
                                      SHA1:D7D153D022E4D3B4F59AE10F9FD6E99218CFE05A
                                      SHA-256:91FD23AF3D454B2AF26FD0183CDEAF4AB77775054EDFDF666EC4A273C23FFDB6
                                      SHA-512:FE932079F46E9576A1544EB84E19C7E2D81A806FC948227FAA0AD7AB0F0CD6CB36E7462833FBC2B90F375C8079C12462161C0D225F43548AB430E99E0996414E
                                      Malicious:false
                                      Reputation:low
                                      Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13377116560089646","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":639209},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                      File Type:JSON data
                                      Category:dropped
                                      Size (bytes):475
                                      Entropy (8bit):4.967403857886107
                                      Encrypted:false
                                      SSDEEP:12:YH/um3RA8sqLsBdOg2HHfcaq3QYiubInP7E4TX:Y2sRdsVdMHO3QYhbG7n7
                                      MD5:B7761633048D74E3C02F61AD04E00147
                                      SHA1:72A2D446DF757BAEA2C7A58C050925976E4C9372
                                      SHA-256:1A468796D744FCA806D1F828C07E0064AB6A1FA0E31DA3A403F12B9B89868B67
                                      SHA-512:397A10C510FAA048E4AAB08A11B2AE14A09EE47EC4F5A2B47CE1A9580C2874ADE0F9F8FC287B9358C0FFEA4C89F8AB9270B9CA00064EA90CD2EF0EAD0A59369F
                                      Malicious:false
                                      Reputation:low
                                      Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13340980889952523","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":146406},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                      File Type:JSON data
                                      Category:dropped
                                      Size (bytes):475
                                      Entropy (8bit):4.967403857886107
                                      Encrypted:false
                                      SSDEEP:12:YH/um3RA8sqLsBdOg2HHfcaq3QYiubInP7E4TX:Y2sRdsVdMHO3QYhbG7n7
                                      MD5:B7761633048D74E3C02F61AD04E00147
                                      SHA1:72A2D446DF757BAEA2C7A58C050925976E4C9372
                                      SHA-256:1A468796D744FCA806D1F828C07E0064AB6A1FA0E31DA3A403F12B9B89868B67
                                      SHA-512:397A10C510FAA048E4AAB08A11B2AE14A09EE47EC4F5A2B47CE1A9580C2874ADE0F9F8FC287B9358C0FFEA4C89F8AB9270B9CA00064EA90CD2EF0EAD0A59369F
                                      Malicious:false
                                      Reputation:low
                                      Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13340980889952523","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":146406},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):4730
                                      Entropy (8bit):5.245584476488295
                                      Encrypted:false
                                      SSDEEP:96:etJCV4FAsszrNamjTN/2rjYMta02fDtehgO7BtTgo70rHNrFZ:etJCV4FiN/jTN/2r8Mta02fEhgO73gos
                                      MD5:4992AAA4FEBB4349211D0AD43C62498D
                                      SHA1:3C65C677DAC5CE221C3B63D65193577DD88E5844
                                      SHA-256:6326E444AFAD9CBAD5A9726157F69EABC73CD962651FFE2EDB986D6467A03641
                                      SHA-512:FBC8A57519BCB8786BAEC07FD655BE662B1AC756BD3CF04CDC90C127F621C854C8AE2775BFB4F80A4900316B686CC31D000F6A0B56C70850F130FB7670961C84
                                      Malicious:false
                                      Reputation:low
                                      Preview:*...#................version.1..namespace-['O.o................next-map-id.1.Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/.0>...r................next-map-id.2.Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/.1O..r................next-map-id.3.Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/.2.\.o................next-map-id.4.Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/.3....^...............Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/..|.^...............Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/n..Fa...............Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/DQ..a...............Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/i.`do................next-map-id.5.Pnamespace-de635bf2_6773_4d83_ad16_
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                      File Type:ASCII text
                                      Category:dropped
                                      Size (bytes):324
                                      Entropy (8bit):5.19828849850042
                                      Encrypted:false
                                      SSDEEP:6:HAp51Vq2Pwkn2nKuAl9OmbzNMxIFUt8YAp54KgZmw+YAp5VIkwOwkn2nKuAl9Omk:gPvYfHAa8jFUt87Iv/+7O5JfHAa84J
                                      MD5:E9C1FCBEC3B7A7C07B713B049FB5AEF2
                                      SHA1:0B2CA2F98E70866F6D1C826737506143A1AC8D66
                                      SHA-256:95688FA7B92407EE4ABF53ADF4E8EA8DE41AE83FACA8AC8E41E9E7EF8D2405F2
                                      SHA-512:3496A28818A161B49660C1610028AA285D4C78111B98C2525D62B034FFBEA792ECECCF95DCD4B5A3612F05C51923FFBD2CF3323CAB0C5EEE5A12CDF26114F0B8
                                      Malicious:false
                                      Reputation:low
                                      Preview:2024/11/25-12:42:28.711 1854 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/11/25-12:42:28.748 1854 Recovering log #3.2024/11/25-12:42:28.777 1854 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                      File Type:ASCII text
                                      Category:dropped
                                      Size (bytes):324
                                      Entropy (8bit):5.19828849850042
                                      Encrypted:false
                                      SSDEEP:6:HAp51Vq2Pwkn2nKuAl9OmbzNMxIFUt8YAp54KgZmw+YAp5VIkwOwkn2nKuAl9Omk:gPvYfHAa8jFUt87Iv/+7O5JfHAa84J
                                      MD5:E9C1FCBEC3B7A7C07B713B049FB5AEF2
                                      SHA1:0B2CA2F98E70866F6D1C826737506143A1AC8D66
                                      SHA-256:95688FA7B92407EE4ABF53ADF4E8EA8DE41AE83FACA8AC8E41E9E7EF8D2405F2
                                      SHA-512:3496A28818A161B49660C1610028AA285D4C78111B98C2525D62B034FFBEA792ECECCF95DCD4B5A3612F05C51923FFBD2CF3323CAB0C5EEE5A12CDF26114F0B8
                                      Malicious:false
                                      Reputation:low
                                      Preview:2024/11/25-12:42:28.711 1854 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/11/25-12:42:28.748 1854 Recovering log #3.2024/11/25-12:42:28.777 1854 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                      File Type:PC bitmap, Windows 3.x format, 117 x -152 x 32, cbSize 71190, bits offset 54
                                      Category:dropped
                                      Size (bytes):71190
                                      Entropy (8bit):2.7537654198347292
                                      Encrypted:false
                                      SSDEEP:192:GlzJmrgrPfXoiqnfJcOMU8MEBEVHYlIHCJw+7o7MkyDLR3AecGgCm:I2g7XJYau8vBEelLrsokOLWXGY
                                      MD5:A6C3F4C417AA882A517FA01AE4CE3559
                                      SHA1:06EC9E8D395ED1B0868E32A8D727D8A89EA21F11
                                      SHA-256:F17B86A4B14E412CDF98B15A945AC946FEF4B250B74CDEDA76BC72B75D491493
                                      SHA-512:B0F4081A331BAEC53FD5AD7E8ACA53AC8E2643A263FD651A7CFB4102670B1EAEAA16EFF960B80DF0B2A0A08FFA1143714CD73E70DEB04D79201EB620AFCBC1B9
                                      Malicious:false
                                      Reputation:low
                                      Preview:BM........6...(...u...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                      File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 15, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 15
                                      Category:dropped
                                      Size (bytes):86016
                                      Entropy (8bit):4.445197056051644
                                      Encrypted:false
                                      SSDEEP:384:yezci5tGiBA7aDQPsknQ0UNCFOa14ocOUw6zyFzqFkdZ+EUTTcdUZ5yDQhJL:rJs3OazzU89UTTgUL
                                      MD5:54E34B4530CEE3BD05F36B10E1FA008A
                                      SHA1:691C056851EB874C301F1EA8EE35ECA11F4E5017
                                      SHA-256:22A279E1DEF121473342AF202E17780824DAC2FD52844A546FB02DEAA7D5108D
                                      SHA-512:510FC2E3B783B533DFDD9D1EB856EBF592F1C01ED701CF823EDC6B0D6CE651880A69DCE2C5BF798D72ECED6CC48E6F828CA0CFC237031EF56C13A288D946C412
                                      Malicious:false
                                      Reputation:low
                                      Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                      File Type:SQLite Rollback Journal
                                      Category:dropped
                                      Size (bytes):8720
                                      Entropy (8bit):3.777400816580246
                                      Encrypted:false
                                      SSDEEP:48:7M5p/E2ioyVxioy9oWoy1Cwoy1lKOioy1noy1AYoy1Wioy1hioybioy5oy1noy1G:7ipjuxFAXKQwdb9IVXEBodRBkY
                                      MD5:693856A50524D877164D4A04C83C59B7
                                      SHA1:359C57282F0E50CAC3E404909CE20762424A426A
                                      SHA-256:3B41C1F4DD0A9AFB449A9F420D281988171D3716C80E126853100AE9DEB207EA
                                      SHA-512:667BED483E880E9ABB67AA7D546CE2FC232B1BCDB75E8A465994C84A75B957F9DEF0D11B37699419DBFCB2680BDEA17430975DB37F7DA03F05A001B4E6803A0C
                                      Malicious:false
                                      Reputation:low
                                      Preview:.... .c.......|R...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b...r...t...}.....L..............................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                      File Type:Certificate, Version=3
                                      Category:dropped
                                      Size (bytes):1391
                                      Entropy (8bit):7.705940075877404
                                      Encrypted:false
                                      SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                      MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                      SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                      SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                      SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                      Malicious:false
                                      Reputation:low
                                      Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):192
                                      Entropy (8bit):2.7673182398396405
                                      Encrypted:false
                                      SSDEEP:3:kkFklKbRkltfllXlE/HT8koUll7l/tNNX8RolJuRdxLlGB9lQRYwpDdt:kKTOeT8Clz7NMa8RdWBwRd
                                      MD5:0430406BC58982C8F70F883F28AFC2C9
                                      SHA1:425B998872BDE9B398FC0ECA46CBBBE6151EBD0A
                                      SHA-256:35EFF655CB28DFFADAB67ECB7085E118FD2E056C25C61517B15DF97E749C7467
                                      SHA-512:B99EB22E6BC812A75F8C834E4C46F972F5760B4CD056DAFD7B189D0AE928A553308F0DAA763B91EAA902806C138CEFFBF90454A0A48BD3CA9B4FA069B280F6AC
                                      Malicious:false
                                      Reputation:low
                                      Preview:p...... ...........ka?..(....................................................... ..........W.....q..............o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                      File Type:PostScript document text
                                      Category:dropped
                                      Size (bytes):1233
                                      Entropy (8bit):5.233980037532449
                                      Encrypted:false
                                      SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                                      MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                      SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                      SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                      SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                      Malicious:false
                                      Reputation:low
                                      Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                      File Type:PostScript document text
                                      Category:dropped
                                      Size (bytes):1233
                                      Entropy (8bit):5.233980037532449
                                      Encrypted:false
                                      SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                                      MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                      SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                      SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                      SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                      Malicious:false
                                      Reputation:low
                                      Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                      File Type:PostScript document text
                                      Category:dropped
                                      Size (bytes):1233
                                      Entropy (8bit):5.233980037532449
                                      Encrypted:false
                                      SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                                      MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                      SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                      SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                      SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                      Malicious:false
                                      Reputation:low
                                      Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                      File Type:PostScript document text
                                      Category:dropped
                                      Size (bytes):10880
                                      Entropy (8bit):5.214360287289079
                                      Encrypted:false
                                      SSDEEP:192:SgAYm4DAv6oq6oCf6ocL6oz6o46ok6o16ok6oKls6oVtfZ6ojtou6o2ti16oGwX/:SV548vvqvSvivzv4vkv1vkvKlsvVtfZp
                                      MD5:B60EE534029885BD6DECA42D1263BDC0
                                      SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
                                      SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
                                      SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
                                      Malicious:false
                                      Reputation:low
                                      Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                      File Type:PostScript document text
                                      Category:dropped
                                      Size (bytes):10880
                                      Entropy (8bit):5.214360287289079
                                      Encrypted:false
                                      SSDEEP:192:SgAYm4DAv6oq6oCf6ocL6oz6o46ok6o16ok6oKls6oVtfZ6ojtou6o2ti16oGwX/:SV548vvqvSvivzv4vkv1vkvKlsvVtfZp
                                      MD5:B60EE534029885BD6DECA42D1263BDC0
                                      SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
                                      SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
                                      SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
                                      Malicious:false
                                      Reputation:low
                                      Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):243196
                                      Entropy (8bit):3.3450692389394283
                                      Encrypted:false
                                      SSDEEP:1536:vKPCPiyzDtrh1cK3XEivK7VK/3AYvYwgqErRo+RQn:yPClJ/3AYvYwghFo+RQn
                                      MD5:F5567C4FF4AB049B696D3BE0DD72A793
                                      SHA1:EBEADDE9FF0AF2C201A5F7CC747C9EA61CFA6916
                                      SHA-256:D8DBFE71873929825A420F73821F3FF0254D51984FAAA82E1B89D31188F77C04
                                      SHA-512:E769735991E5B1331E259608854D00CDA4F3E92285FDC500158CBD09CBCCEAD8A387F78256A43919B13EBE70C995D19242377C315B0CCBBD4F813251608C1D56
                                      Malicious:false
                                      Reputation:low
                                      Preview:Adobe Acrobat Reader (64-bit) 23.6.20320....?A12_AV2_Search_18px.............................................................................................................KKK KKK.KKK.KKK.KKK.KKK.KKK@........................................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.............................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.........................KKK.KKK.KKK.KKK0....................KKK.KKK.KKK.KKK`....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK.KKK.....................................KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK.KKK@....................KKK.KKK.KKK.KKK`........................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.KKK.............................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):4
                                      Entropy (8bit):0.8112781244591328
                                      Encrypted:false
                                      SSDEEP:3:e:e
                                      MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                      SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                      SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                      SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                      Malicious:false
                                      Reputation:low
                                      Preview:....
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                      File Type:JSON data
                                      Category:dropped
                                      Size (bytes):2145
                                      Entropy (8bit):5.066983304280374
                                      Encrypted:false
                                      SSDEEP:48:YS2sL0/EY0bMSlMtCM5mMOpiMAW0MretMSMmkaMY:kv/SYtt55V6AWLre6JmkhY
                                      MD5:E91F63525061DB8A7BD5DAB793741961
                                      SHA1:BBB8E938E358A41B5E4D5B7F49290EEB7EDA8B1F
                                      SHA-256:4C67901E05FE345CA4CBF75D16F7AC3DF86BDC72C23D86BF4BEA86E388CF710B
                                      SHA-512:DFA4BEE346A2F15BD30925BAE94355C40A3703561B99881D45154F960F421753FAE29E40E06ED953AFAF0A890D8EB2355F95C30D6E91328FDD936A0211F7D18C
                                      Malicious:false
                                      Reputation:low
                                      Preview:{"all":[{"id":"TESTING","info":{"dg":"DG","sid":"TESTING"},"mimeType":"file","size":4,"ts":1732556553000},{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"23c88c8acf166d9fda5ae4d83df3db72","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1250,"ts":1696420889000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"d5fa85f4cf271b5fa75367efd1b392fa","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":295,"ts":1696420884000},{"id":"DC_FirstMile_Right_Sec_Surface","info":{"dg":"7c2ad79e375e3ea39f82a389e8a5841f","sid":"DC_FirstMile_Right_Sec_Surface"},"mimeType":"file","size":294,"ts":1696420882000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"c3af48ba3dee086edbbf20dff46c7ee0","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1255,"ts":1696333862000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"7101e009d8bf8920d0a3dd3f5dc75ebc","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1250,"ts":1696333862000},{"id":"DC_Reader_Edit_LHP_Banner"
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                      File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 25, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 25
                                      Category:dropped
                                      Size (bytes):12288
                                      Entropy (8bit):1.1882642075444307
                                      Encrypted:false
                                      SSDEEP:48:TGufl2GL7msEHUUUUUUUUVdSvR9H9vxFGiDIAEkGVvpBp:lNVmswUUUUUUUUb+FGSItT
                                      MD5:4D9D5E21EEF81130B6ABE87CC106E582
                                      SHA1:69AE7AF9A7FDC062FA497C599CE44E42C6EEF039
                                      SHA-256:58559970E2A51935670726235D05231F6E4783E9B4FD6F8AD2B3FD3CD33EC7D6
                                      SHA-512:7A6845ED5F2E25418D13766FDEA15762C5663905F9F2F1B3529349ABDA5C889DCE2E0CE2EE4BEE1A4AC70FE695938FC6A197D3A2BFB9C2C6F187AC1112652929
                                      Malicious:false
                                      Reputation:low
                                      Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                      File Type:SQLite Rollback Journal
                                      Category:dropped
                                      Size (bytes):8720
                                      Entropy (8bit):1.6068951836702916
                                      Encrypted:false
                                      SSDEEP:48:7MtKUUUUUUUUUUVlvR9H9vxFGiDIAEkGVvpqFl2GL7msc:73UUUUUUUUUUnFGSItrKVmsc
                                      MD5:5435FDC62224726BFC0BD5CA9C4FAD02
                                      SHA1:355EB0209FE4756F9BCE405B4976DF186912EA2D
                                      SHA-256:7F30231369AD7665335AD3208D54147605D1968319E133FCAD90337597FE4C9B
                                      SHA-512:59646E8EDA592BB725EC6B1BC0179EC343C76822FC9FECB63CFE3F089311AC1F54F8B51758C7DB60885BE9445A22C2B33DFDE7A165C55F1465C1FD9338DF7F68
                                      Malicious:false
                                      Reputation:low
                                      Preview:.... .c.....kK+.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................f.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):66726
                                      Entropy (8bit):5.392739213842091
                                      Encrypted:false
                                      SSDEEP:768:RNOpblrU6TBH44ADKZEgImnwNXQPtH22BeD2iMQr7O/Yyu:6a6TZ44ADEImnyXstHsDU/K
                                      MD5:FC9A3C3E5F5AC4D5BD57EE54D0D72805
                                      SHA1:CF2CE03BE187993184C2D80FE0ADC4565C8394C1
                                      SHA-256:C0BF793710B77A48B5B48C2962D80DAB09530B117F5034C28567C2468CFA7768
                                      SHA-512:F09939EA17ADBC7D893CF81ACC03806A11D5BBF284528B2089E039A987E6CF395D3FDBE8996F7D40BEF019252AEB70E2A6D71DC0CFBE9854946E508E9190D182
                                      Malicious:false
                                      Reputation:low
                                      Preview:4.397.90.FID.2:o:..........:F:AgencyFB-Reg.P:Agency FB.L:$.........................."F:Agency FB.#.96.FID.2:o:..........:F:AgencyFB-Bold.P:Agency FB Bold.L:%.........................."F:Agency FB.#.84.FID.2:o:..........:F:Algerian.P:Algerian.L:$..........................RF:Algerian.#.95.FID.2:o:..........:F:ArialNarrow.P:Arial Narrow.L:$.........................."F:Arial Narrow.#.109.FID.2:o:..........:F:ArialNarrow-Italic.P:Arial Narrow Italic.L:$.........................."F:Arial Narrow.#.105.FID.2:o:..........:F:ArialNarrow-Bold.P:Arial Narrow Bold.L:%.........................."F:Arial Narrow.#.118.FID.2:o:..........:F:ArialNarrow-BoldItalic.P:Arial Narrow Bold Italic.L:%.........................."F:Arial Narrow.#.77.FID.2:o:..........:F:ArialMT.P:Arial.L:$.........................."F:Arial.#.91.FID.2:o:..........:F:Arial-ItalicMT.P:Arial Italic.L:$.........................."F:Arial.#.87.FID.2:o:..........:F:Arial-BoldMT.P:Arial Bold.L:$.........................."F:Arial.#.100.FID.2
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):246
                                      Entropy (8bit):3.513199765407527
                                      Encrypted:false
                                      SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8fv3Qpwle:Qw946cPbiOxDlbYnuRKEyww
                                      MD5:37DC3CC5F6A21758C3C0127C7A90A3F4
                                      SHA1:7C8A51343B15EF25559AC68A67DCE5D7C00B6209
                                      SHA-256:4186EC39614E6B3CE55402D4C21CB2176C59948139F64A9B3279001F8D74FA90
                                      SHA-512:48BA12903367EF8BFEC122DEE0D63E55FF6A2095F334E20F44ADF215BF8946D162B257BFA13689D1C3A373DCC78704877512427F1601B01E973BA7256F7C117E
                                      Malicious:false
                                      Reputation:low
                                      Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .2.5./.1.1./.2.0.2.4. . .1.2.:.4.2.:.3.6. .=.=.=.....
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                      File Type:ASCII text, with very long lines (393)
                                      Category:dropped
                                      Size (bytes):16525
                                      Entropy (8bit):5.345946398610936
                                      Encrypted:false
                                      SSDEEP:384:zHIq8qrq0qoq/qUILImCIrImI9IWdFdDdoPtPTPtP7ygyAydy0yGV///X/J/VokV:nNW
                                      MD5:8947C10F5AB6CFFFAE64BCA79B5A0BE3
                                      SHA1:70F87EEB71BA1BE43D2ABAB7563F94C73AB5F778
                                      SHA-256:4F3449101521DA7DF6B58A2C856592E1359BA8BD1ACD0688ECF4292BA5388485
                                      SHA-512:B76DB9EF3AE758F00CAF0C1705105C875838C7801F7265B17396466EECDA4BCD915DA4611155C5F2AD1C82A800C1BEC855E52E2203421815F915B77AA7331CA0
                                      Malicious:false
                                      Reputation:low
                                      Preview:SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:088+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig:
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                      File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):15114
                                      Entropy (8bit):5.360451128120266
                                      Encrypted:false
                                      SSDEEP:384:RpbEzp7B+z6goaxDiZXa+t8h1G79vsnAVJT8sTBfNVF9IkEVeo9UjpYpUFIKDlwy:0OM/
                                      MD5:5DAA65FA466F816880F6F0D9737674B6
                                      SHA1:14127C04A6566D6662452878744475C0C39E7194
                                      SHA-256:D0EC2823139557FD3B6DB63A738C9F5B6F6B594BDB3E1EDB32B75BB5D9B6C943
                                      SHA-512:698CE81D21316D85B892DE77D3FEE5A09151667125A1B7125D808ECFC6A938B4750B3BE37E1158415C5497D2DF0E7D33B4D4C8E78F1E6D702E2B242B00C87EDC
                                      Malicious:false
                                      Reputation:low
                                      Preview:SessionID=d83d2467-0084-449c-a0fe-be3458b93b99.1732556550911 Timestamp=2024-11-25T12:42:30:911-0500 ThreadID=2912 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=d83d2467-0084-449c-a0fe-be3458b93b99.1732556550911 Timestamp=2024-11-25T12:42:30:912-0500 ThreadID=2912 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=d83d2467-0084-449c-a0fe-be3458b93b99.1732556550911 Timestamp=2024-11-25T12:42:30:912-0500 ThreadID=2912 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=d83d2467-0084-449c-a0fe-be3458b93b99.1732556550911 Timestamp=2024-11-25T12:42:30:912-0500 ThreadID=2912 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=d83d2467-0084-449c-a0fe-be3458b93b99.1732556550911 Timestamp=2024-11-25T12:42:30:912-0500 ThreadID=2912 Component=ngl-lib_NglAppLib Description="SetConf
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):29752
                                      Entropy (8bit):5.385349961032414
                                      Encrypted:false
                                      SSDEEP:768:anddBuBYZwcfCnwZCnR8Bu5hx18HoCnLlAY+iCBuzhLCnx1CnPrRRFS10l8gT2rj:/
                                      MD5:32C5EE49D62BBF06BE0001EAEB137A0E
                                      SHA1:761DB9EFE5B444E51624C887A967EA01A268E674
                                      SHA-256:50396800C283AB4CC4AA2F6AD4CB7BB40B7299094F2BD639E11C2367B124BEEE
                                      SHA-512:C798DD5345F1EED16D4713E6CB03D3207D0F1A45DF6128E0C49F422E02D6690F1547B7DF33BEA830458C4F908629B399111FE27C00702680B77AF9A2232D9C42
                                      Malicious:false
                                      Reputation:low
                                      Preview:03-10-2023 12:50:40:.---2---..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Starting NGL..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..03-10-2023 12:50:40:.Closing File..03-10-
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                      Category:dropped
                                      Size (bytes):758601
                                      Entropy (8bit):7.98639316555857
                                      Encrypted:false
                                      SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                      MD5:3A49135134665364308390AC398006F1
                                      SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                      SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                      SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                      Malicious:false
                                      Reputation:low
                                      Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                      Category:dropped
                                      Size (bytes):386528
                                      Entropy (8bit):7.9736851559892425
                                      Encrypted:false
                                      SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                      MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                      SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                      SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                      SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                      Malicious:false
                                      Reputation:low
                                      Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                      Category:dropped
                                      Size (bytes):1407294
                                      Entropy (8bit):7.97605879016224
                                      Encrypted:false
                                      SSDEEP:24576:/xA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07/WLaGZDwYIGNPJe:JVB3mlind9i4ufFXpAXkrfUs0jWLaGZo
                                      MD5:A0CFC77914D9BFBDD8BC1B1154A7B364
                                      SHA1:54962BFDF3797C95DC2A4C8B29E873743811AD30
                                      SHA-256:81E45F94FE27B1D7D61DBC0DAFC005A1816D238D594B443BF4F0EE3241FB9685
                                      SHA-512:74A8F6D96E004B8AFB4B635C0150355CEF5D7127972EA90683900B60560AA9C7F8DE780D1D5A4A944AF92B63C69F80DCDE09249AB99696932F1955F9EED443BE
                                      Malicious:false
                                      Reputation:low
                                      Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                      Category:dropped
                                      Size (bytes):1419751
                                      Entropy (8bit):7.976496077007677
                                      Encrypted:false
                                      SSDEEP:24576:6qWL07oXGZIZwYIGNPJNdpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:ZWLxXGZIZwZGh3mlind9i4ufFXpAXkru
                                      MD5:E726B36897E958CA051FEA78BCF29204
                                      SHA1:1123642FB646996FEB2FD7DDCD8FE4F3C50A5949
                                      SHA-256:CD35E76A516E66EE1994048C33D954CA73B4EC4542D15309F7923193B8ED1C39
                                      SHA-512:0D425C0B56E1F0700124660CA9B252CAEA17A69C618E51759CC7926F09D8FF1B55F38D967C8D27D88DCAA7051B29AEF7C23083B3C460F4B822AE0D80A9440773
                                      Malicious:false
                                      Reputation:low
                                      Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PDF document, version 1.6 (zip deflate encoded)
                                      Category:dropped
                                      Size (bytes):1549664
                                      Entropy (8bit):7.981227995920929
                                      Encrypted:false
                                      SSDEEP:24576:7+tFMhRabRAiPeqKGWRuGBJuF97DxYmYsBpPKk6vJBrFoXkmZxqSYtL0EmJRC:C8RsVkGWAwuF97DWmYAPKk6RBWkHJLDz
                                      MD5:664957C355BF41E1CF26319A2B5A1E1C
                                      SHA1:875F9D657094192E7075B805CADFEA869FC5472B
                                      SHA-256:9D13229D67EE9782DB86EDD55526FD188A5A6DD198A136F5C1143A9FE0908E8F
                                      SHA-512:A19CBFD714B9C7E6FC2182CF2A87E47203A52C660EBE8673E2211D2DC8EEC5ACD8B698C46F0D7588A713BFE0FEC6D6CB1F7CB61500FD1A2D350093CAD9E42669
                                      Malicious:false
                                      Reputation:low
                                      Preview:%PDF-1.6.%......227 0 obj.<</Linearized 1/L 1549664/O 229/E 588494/N 48/T 1548957/H [ 502 584]>>.endobj. ..244 0 obj.<</DecodeParms<</Columns 5/Predictor 12>>/Filter/FlateDecode/ID[<66AA1AF0E9AEF442995AFBB76084C7E1><66AA1AF0E9AEF442995AFBB76084C7E1>]/Index[227 28]/Info 226 0 R/Length 90/Prev 1548958/Root 228 0 R/Size 255/Type/XRef/W[1 3 1]>>stream..h.bbd`.``b``.....@$.~..l.".f.....`v:..!O.I.0i."k..$..`..@..&....h..".-..$.....~.....*.1..endstream.endobj.startxref..0..%%EOF.. ..254 0 obj.<</Filter/FlateDecode/I 1074/Length 493/S 944/V 1052>>stream..h.b```..5.,..|..".. ..c.b......X@_M@.w...[71........s.(,z....NE...*k......W.P.`<.Ar9......9H]d\. f../ ...9AQ....#...^.[...2.. ....A..cY..|...qo...R......[NM....`4.0006,..|.A......~.......X.5v..N... .-.0tF.. .Ni.,.+........S..jK%s..%..*._.Up/4M...hB-H.<..R.~=p.X.P.w.&........$......S$[.S.........@............b.u....&3.i...@S..`2".p.X..yt]D2.L@r..i..T...Q. ...H..."8#.g....O...d...0d1.:0r2.,`.c..9..Ut......R...WT.3h
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PDF document, version 1.6 (zip deflate encoded)
                                      Category:dropped
                                      Size (bytes):7591
                                      Entropy (8bit):7.791733602100403
                                      Encrypted:false
                                      SSDEEP:192:7YF/HWcjRXjoJeIXmINmOJv1482ennhQMaGiFqt2z:qWMBjmEOH4VenhQ+i
                                      MD5:8582937E2885874F352F1BB0B9C4FF31
                                      SHA1:FEA8BFAD6C081A5D5ED1D1FC83F8BE39D5D86B44
                                      SHA-256:C0334008945D5A13FE80CB7FB4AAB5419E1943205A7EB7507C0804260CBF5600
                                      SHA-512:349BC542F646FD339A22EC1C61870DA854CA7832463EE00B6F48BECE4907FE43012C2B7BD55AC22BD4EBC0DC3E54043C67FF9FDA03E3D35904FC53876A6B0E26
                                      Malicious:false
                                      Reputation:low
                                      Preview:%PDF-1.6.%......227 0 obj.<</Linearized 1/L 1549664/O 229/E 588494/N 48/T 1548957/H [ 502 584]>>.endobj. ..244 0 obj.<</DecodeParms<</Columns 5/Predictor 12>>/Filter/FlateDecode/ID[<66AA1AF0E9AEF442995AFBB76084C7E1><66AA1AF0E9AEF442995AFBB76084C7E1>]/Index[227 28]/Info 226 0 R/Length 90/Prev 1548958/Root 228 0 R/Size 255/Type/XRef/W[1 3 1]>>stream..h.bbd`.``b``.....@$.~..l.".f.....`v:..!O.I.0i."k..$..`..@..&....h..".-..$.....~.....*.1..endstream.endobj.startxref..0..%%EOF.. ..254 0 obj.<</Filter/FlateDecode/I 1074/Length 493/S 944/V 1052>>stream..h.b```..5.,..|..".. ..c.b......X@_M@.w...[71........s.(,z....NE...*k......W.P.`<.Ar9......9H]d\. f../ ...9AQ....#...^.[...2.. ....A..cY..|...qo...R......[NM....`4.0006,..|.A......~.......X.5v..N... .-.0tF.. .Ni.,.+........S..jK%s..%..*._.Up/4M...hB-H.<..R.~=p.X.P.w.&........$......S$[.S.........@............b.u....&3.i...@S..`2".p.X..yt]D2.L@r..i..T...Q. ...H..."8#.g....O...d...0d1.:0r2.,`.c..9..Ut......R...WT.3h
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PDF document, version 1.6 (zip deflate encoded)
                                      Category:dropped
                                      Size (bytes):1549664
                                      Entropy (8bit):7.981227995920929
                                      Encrypted:false
                                      SSDEEP:24576:7+tFMhRabRAiPeqKGWRuGBJuF97DxYmYsBpPKk6vJBrFoXkmZxqSYtL0EmJRC:C8RsVkGWAwuF97DWmYAPKk6RBWkHJLDz
                                      MD5:664957C355BF41E1CF26319A2B5A1E1C
                                      SHA1:875F9D657094192E7075B805CADFEA869FC5472B
                                      SHA-256:9D13229D67EE9782DB86EDD55526FD188A5A6DD198A136F5C1143A9FE0908E8F
                                      SHA-512:A19CBFD714B9C7E6FC2182CF2A87E47203A52C660EBE8673E2211D2DC8EEC5ACD8B698C46F0D7588A713BFE0FEC6D6CB1F7CB61500FD1A2D350093CAD9E42669
                                      Malicious:false
                                      Reputation:low
                                      Preview:%PDF-1.6.%......227 0 obj.<</Linearized 1/L 1549664/O 229/E 588494/N 48/T 1548957/H [ 502 584]>>.endobj. ..244 0 obj.<</DecodeParms<</Columns 5/Predictor 12>>/Filter/FlateDecode/ID[<66AA1AF0E9AEF442995AFBB76084C7E1><66AA1AF0E9AEF442995AFBB76084C7E1>]/Index[227 28]/Info 226 0 R/Length 90/Prev 1548958/Root 228 0 R/Size 255/Type/XRef/W[1 3 1]>>stream..h.bbd`.``b``.....@$.~..l.".f.....`v:..!O.I.0i."k..$..`..@..&....h..".-..$.....~.....*.1..endstream.endobj.startxref..0..%%EOF.. ..254 0 obj.<</Filter/FlateDecode/I 1074/Length 493/S 944/V 1052>>stream..h.b```..5.,..|..".. ..c.b......X@_M@.w...[71........s.(,z....NE...*k......W.P.`<.Ar9......9H]d\. f../ ...9AQ....#...^.[...2.. ....A..cY..|...qo...R......[NM....`4.0006,..|.A......~.......X.5v..N... .-.0tF.. .Ni.,.+........S..jK%s..%..*._.Up/4M...hB-H.<..R.~=p.X.P.w.&........$......S$[.S.........@............b.u....&3.i...@S..`2".p.X..yt]D2.L@r..i..T...Q. ...H..."8#.g....O...d...0d1.:0r2.,`.c..9..Ut......R...WT.3h
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PDF document, version 1.6 (zip deflate encoded)
                                      Category:dropped
                                      Size (bytes):1549664
                                      Entropy (8bit):7.981227995920929
                                      Encrypted:false
                                      SSDEEP:24576:7+tFMhRabRAiPeqKGWRuGBJuF97DxYmYsBpPKk6vJBrFoXkmZxqSYtL0EmJRC:C8RsVkGWAwuF97DWmYAPKk6RBWkHJLDz
                                      MD5:664957C355BF41E1CF26319A2B5A1E1C
                                      SHA1:875F9D657094192E7075B805CADFEA869FC5472B
                                      SHA-256:9D13229D67EE9782DB86EDD55526FD188A5A6DD198A136F5C1143A9FE0908E8F
                                      SHA-512:A19CBFD714B9C7E6FC2182CF2A87E47203A52C660EBE8673E2211D2DC8EEC5ACD8B698C46F0D7588A713BFE0FEC6D6CB1F7CB61500FD1A2D350093CAD9E42669
                                      Malicious:false
                                      Reputation:low
                                      Preview:%PDF-1.6.%......227 0 obj.<</Linearized 1/L 1549664/O 229/E 588494/N 48/T 1548957/H [ 502 584]>>.endobj. ..244 0 obj.<</DecodeParms<</Columns 5/Predictor 12>>/Filter/FlateDecode/ID[<66AA1AF0E9AEF442995AFBB76084C7E1><66AA1AF0E9AEF442995AFBB76084C7E1>]/Index[227 28]/Info 226 0 R/Length 90/Prev 1548958/Root 228 0 R/Size 255/Type/XRef/W[1 3 1]>>stream..h.bbd`.``b``.....@$.~..l.".f.....`v:..!O.I.0i."k..$..`..@..&....h..".-..$.....~.....*.1..endstream.endobj.startxref..0..%%EOF.. ..254 0 obj.<</Filter/FlateDecode/I 1074/Length 493/S 944/V 1052>>stream..h.b```..5.,..|..".. ..c.b......X@_M@.w...[71........s.(,z....NE...*k......W.P.`<.Ar9......9H]d\. f../ ...9AQ....#...^.[...2.. ....A..cY..|...qo...R......[NM....`4.0006,..|.A......~.......X.5v..N... .-.0tF.. .Ni.,.+........S..jK%s..%..*._.Up/4M...hB-H.<..R.~=p.X.P.w.&........$......S$[.S.........@............b.u....&3.i...@S..`2".p.X..yt]D2.L@r..i..T...Q. ...H..."8#.g....O...d...0d1.:0r2.,`.c..9..Ut......R...WT.3h
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PDF document, version 1.6 (zip deflate encoded)
                                      Category:downloaded
                                      Size (bytes):1549664
                                      Entropy (8bit):7.981227995920929
                                      Encrypted:false
                                      SSDEEP:24576:7+tFMhRabRAiPeqKGWRuGBJuF97DxYmYsBpPKk6vJBrFoXkmZxqSYtL0EmJRC:C8RsVkGWAwuF97DWmYAPKk6RBWkHJLDz
                                      MD5:664957C355BF41E1CF26319A2B5A1E1C
                                      SHA1:875F9D657094192E7075B805CADFEA869FC5472B
                                      SHA-256:9D13229D67EE9782DB86EDD55526FD188A5A6DD198A136F5C1143A9FE0908E8F
                                      SHA-512:A19CBFD714B9C7E6FC2182CF2A87E47203A52C660EBE8673E2211D2DC8EEC5ACD8B698C46F0D7588A713BFE0FEC6D6CB1F7CB61500FD1A2D350093CAD9E42669
                                      Malicious:false
                                      Reputation:low
                                      URL:https://azre.gov/sites/default/files/20241120%20-%20Final%20Draft%20-%20Approved%20by%20Governor%27s%20Office.pdf
                                      Preview:%PDF-1.6.%......227 0 obj.<</Linearized 1/L 1549664/O 229/E 588494/N 48/T 1548957/H [ 502 584]>>.endobj. ..244 0 obj.<</DecodeParms<</Columns 5/Predictor 12>>/Filter/FlateDecode/ID[<66AA1AF0E9AEF442995AFBB76084C7E1><66AA1AF0E9AEF442995AFBB76084C7E1>]/Index[227 28]/Info 226 0 R/Length 90/Prev 1548958/Root 228 0 R/Size 255/Type/XRef/W[1 3 1]>>stream..h.bbd`.``b``.....@$.~..l.".f.....`v:..!O.I.0i."k..$..`..@..&....h..".-..$.....~.....*.1..endstream.endobj.startxref..0..%%EOF.. ..254 0 obj.<</Filter/FlateDecode/I 1074/Length 493/S 944/V 1052>>stream..h.b```..5.,..|..".. ..c.b......X@_M@.w...[71........s.(,z....NE...*k......W.P.`<.Ar9......9H]d\. f../ ...9AQ....#...^.[...2.. ....A..cY..|...qo...R......[NM....`4.0006,..|.A......~.......X.5v..N... .-.0tF.. .Ni.,.+........S..jK%s..%..*._.Up/4M...hB-H.<..R.~=p.X.P.w.&........$......S$[.S.........@............b.u....&3.i...@S..`2".p.X..yt]D2.L@r..i..T...Q. ...H..."8#.g....O...d...0d1.:0r2.,`.c..9..Ut......R...WT.3h
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (7862), with CRLF, LF line terminators
                                      Category:downloaded
                                      Size (bytes):63299
                                      Entropy (8bit):5.149900993078483
                                      Encrypted:false
                                      SSDEEP:1536:lIYz4R5kqm0K47jPN2RkMItYr5X29C7vOsdx1BmHH3M0dzdLxwlbc:+Yz4R5kqm0K47jPN2RkMItYr5X29C7mT
                                      MD5:56C2AAEEEF06DFC7BDDF17345861F9DE
                                      SHA1:2CE39C5592CE39BA22A2BD0C704D05695AA8B2A5
                                      SHA-256:CF45397E59D8651F87850DC510CFC17143E84E0ED7B5919B6C729B54944262E1
                                      SHA-512:0FE5AAF627A39A8CCF10B2725FD791634E7EAD18A1175513E0467F762D7BC01494E97D587274D7DAEC7665BBB2464104C262587E6591A0AA9D8D9EE868486AA0
                                      Malicious:false
                                      Reputation:low
                                      URL:https://azre.gov/
                                      Preview:<!DOCTYPE html>.<html lang="en" dir="ltr" prefix="content: http://purl.org/rss/1.0/modules/content/ dc: http://purl.org/dc/terms/ foaf: http://xmlns.com/foaf/0.1/ og: http://ogp.me/ns# rdfs: http://www.w3.org/2000/01/rdf-schema# sioc: http://rdfs.org/sioc/ns# sioct: http://rdfs.org/sioc/types# skos: http://www.w3.org/2004/02/skos/core# xsd: http://www.w3.org/2001/XMLSchema#">.<head>. <link rel="profile" href="http://www.w3.org/1999/xhtml/vocab" />. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <meta content="IE=edge,chrome=1" http-equiv="X-UA-Compatible" />.<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />.<meta name="generator" content="Drupal 7 (https://www.drupal.org)" />.<link rel="canonical" href="https://azre.gov/" />.<link rel="shortlink" href="https://azre.gov/" />.<link rel="shortcut icon" href="https://azre.gov/sites/default/files/arizona_favicon-1_0.png" type="image/png" />. <title>Arizona Department of Real Estate |</title>.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (7862), with CRLF, LF line terminators
                                      Category:dropped
                                      Size (bytes):63299
                                      Entropy (8bit):5.151522699373719
                                      Encrypted:false
                                      SSDEEP:1536:lIYz4R5kqm0K47jPN2RkMItYr5X29C7vOsdx1BgHH3M0dzwLxwAbc:+Yz4R5kqm0K47jPN2RkMItYr5X29C7mj
                                      MD5:B1964DA9B917CAED6B59C3BD3749AD8A
                                      SHA1:ECF7B5848CBA7190BFE529681CB3052A89C84A39
                                      SHA-256:B31FA6C2C2EC98B727748B92F251A6BC47EBB3B33066DA2118C0A649E04D20B1
                                      SHA-512:AC032A13D7CDCE15BA0A1190512C57F7A588FAE94E0F2A3145DCB16EF514FA9C969DBC7A73EDF65D43E25A2A536187EE0160BD07227601E31624B6AF9C36101D
                                      Malicious:false
                                      Reputation:low
                                      Preview:<!DOCTYPE html>.<html lang="en" dir="ltr" prefix="content: http://purl.org/rss/1.0/modules/content/ dc: http://purl.org/dc/terms/ foaf: http://xmlns.com/foaf/0.1/ og: http://ogp.me/ns# rdfs: http://www.w3.org/2000/01/rdf-schema# sioc: http://rdfs.org/sioc/ns# sioct: http://rdfs.org/sioc/types# skos: http://www.w3.org/2004/02/skos/core# xsd: http://www.w3.org/2001/XMLSchema#">.<head>. <link rel="profile" href="http://www.w3.org/1999/xhtml/vocab" />. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <meta content="IE=edge,chrome=1" http-equiv="X-UA-Compatible" />.<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />.<meta name="generator" content="Drupal 7 (https://www.drupal.org)" />.<link rel="canonical" href="https://azre.gov/" />.<link rel="shortlink" href="https://azre.gov/" />.<link rel="shortcut icon" href="https://azre.gov/sites/default/files/arizona_favicon-1_0.png" type="image/png" />. <title>Arizona Department of Real Estate |</title>.
                                      No static file info
                                      Icon Hash:b29a8a8e86868381
                                      TimestampSource PortDest PortSource IPDest IP
                                      Nov 25, 2024 18:41:13.192246914 CET49675443192.168.2.4173.222.162.32
                                      Nov 25, 2024 18:41:14.956067085 CET49735443192.168.2.4167.89.118.35
                                      Nov 25, 2024 18:41:14.956124067 CET44349735167.89.118.35192.168.2.4
                                      Nov 25, 2024 18:41:14.956202030 CET49735443192.168.2.4167.89.118.35
                                      Nov 25, 2024 18:41:14.956554890 CET49736443192.168.2.4167.89.118.35
                                      Nov 25, 2024 18:41:14.956614017 CET44349736167.89.118.35192.168.2.4
                                      Nov 25, 2024 18:41:14.956677914 CET49736443192.168.2.4167.89.118.35
                                      Nov 25, 2024 18:41:14.956832886 CET49735443192.168.2.4167.89.118.35
                                      Nov 25, 2024 18:41:14.956852913 CET44349735167.89.118.35192.168.2.4
                                      Nov 25, 2024 18:41:14.957056999 CET49736443192.168.2.4167.89.118.35
                                      Nov 25, 2024 18:41:14.957082033 CET44349736167.89.118.35192.168.2.4
                                      Nov 25, 2024 18:41:16.869910955 CET44349735167.89.118.35192.168.2.4
                                      Nov 25, 2024 18:41:16.870172977 CET49735443192.168.2.4167.89.118.35
                                      Nov 25, 2024 18:41:16.870204926 CET44349735167.89.118.35192.168.2.4
                                      Nov 25, 2024 18:41:16.871334076 CET44349735167.89.118.35192.168.2.4
                                      Nov 25, 2024 18:41:16.871403933 CET49735443192.168.2.4167.89.118.35
                                      Nov 25, 2024 18:41:16.872224092 CET44349736167.89.118.35192.168.2.4
                                      Nov 25, 2024 18:41:16.872462988 CET49735443192.168.2.4167.89.118.35
                                      Nov 25, 2024 18:41:16.872544050 CET44349735167.89.118.35192.168.2.4
                                      Nov 25, 2024 18:41:16.872673035 CET49736443192.168.2.4167.89.118.35
                                      Nov 25, 2024 18:41:16.872719049 CET44349736167.89.118.35192.168.2.4
                                      Nov 25, 2024 18:41:16.872855902 CET49735443192.168.2.4167.89.118.35
                                      Nov 25, 2024 18:41:16.872869015 CET44349735167.89.118.35192.168.2.4
                                      Nov 25, 2024 18:41:16.873687983 CET44349736167.89.118.35192.168.2.4
                                      Nov 25, 2024 18:41:16.873759985 CET49736443192.168.2.4167.89.118.35
                                      Nov 25, 2024 18:41:16.874016047 CET49736443192.168.2.4167.89.118.35
                                      Nov 25, 2024 18:41:16.874084949 CET44349736167.89.118.35192.168.2.4
                                      Nov 25, 2024 18:41:16.913044930 CET49735443192.168.2.4167.89.118.35
                                      Nov 25, 2024 18:41:16.928333044 CET49736443192.168.2.4167.89.118.35
                                      Nov 25, 2024 18:41:16.928390980 CET44349736167.89.118.35192.168.2.4
                                      Nov 25, 2024 18:41:16.974426031 CET49736443192.168.2.4167.89.118.35
                                      Nov 25, 2024 18:41:17.259561062 CET49739443192.168.2.4142.250.181.68
                                      Nov 25, 2024 18:41:17.259661913 CET44349739142.250.181.68192.168.2.4
                                      Nov 25, 2024 18:41:17.259743929 CET49739443192.168.2.4142.250.181.68
                                      Nov 25, 2024 18:41:17.259969950 CET49739443192.168.2.4142.250.181.68
                                      Nov 25, 2024 18:41:17.260008097 CET44349739142.250.181.68192.168.2.4
                                      Nov 25, 2024 18:41:17.390755892 CET44349735167.89.118.35192.168.2.4
                                      Nov 25, 2024 18:41:17.390902042 CET44349735167.89.118.35192.168.2.4
                                      Nov 25, 2024 18:41:17.390964985 CET49735443192.168.2.4167.89.118.35
                                      Nov 25, 2024 18:41:17.391297102 CET49735443192.168.2.4167.89.118.35
                                      Nov 25, 2024 18:41:17.391325951 CET44349735167.89.118.35192.168.2.4
                                      Nov 25, 2024 18:41:17.391349077 CET49735443192.168.2.4167.89.118.35
                                      Nov 25, 2024 18:41:17.391381979 CET49735443192.168.2.4167.89.118.35
                                      Nov 25, 2024 18:41:17.415369034 CET49740443192.168.2.42.18.109.164
                                      Nov 25, 2024 18:41:17.415415049 CET443497402.18.109.164192.168.2.4
                                      Nov 25, 2024 18:41:17.415482044 CET49740443192.168.2.42.18.109.164
                                      Nov 25, 2024 18:41:17.421314955 CET49740443192.168.2.42.18.109.164
                                      Nov 25, 2024 18:41:17.421339989 CET443497402.18.109.164192.168.2.4
                                      Nov 25, 2024 18:41:17.975852966 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:17.975894928 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:17.976000071 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:17.976248026 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:17.976267099 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:18.872025013 CET443497402.18.109.164192.168.2.4
                                      Nov 25, 2024 18:41:18.872101068 CET49740443192.168.2.42.18.109.164
                                      Nov 25, 2024 18:41:18.874618053 CET49740443192.168.2.42.18.109.164
                                      Nov 25, 2024 18:41:18.874634027 CET443497402.18.109.164192.168.2.4
                                      Nov 25, 2024 18:41:18.875086069 CET443497402.18.109.164192.168.2.4
                                      Nov 25, 2024 18:41:18.913816929 CET49740443192.168.2.42.18.109.164
                                      Nov 25, 2024 18:41:18.959323883 CET443497402.18.109.164192.168.2.4
                                      Nov 25, 2024 18:41:19.159387112 CET44349739142.250.181.68192.168.2.4
                                      Nov 25, 2024 18:41:19.159674883 CET49739443192.168.2.4142.250.181.68
                                      Nov 25, 2024 18:41:19.159737110 CET44349739142.250.181.68192.168.2.4
                                      Nov 25, 2024 18:41:19.160727978 CET44349739142.250.181.68192.168.2.4
                                      Nov 25, 2024 18:41:19.160799980 CET49739443192.168.2.4142.250.181.68
                                      Nov 25, 2024 18:41:19.165926933 CET49739443192.168.2.4142.250.181.68
                                      Nov 25, 2024 18:41:19.166004896 CET44349739142.250.181.68192.168.2.4
                                      Nov 25, 2024 18:41:19.209722996 CET49739443192.168.2.4142.250.181.68
                                      Nov 25, 2024 18:41:19.209753990 CET44349739142.250.181.68192.168.2.4
                                      Nov 25, 2024 18:41:19.256115913 CET49739443192.168.2.4142.250.181.68
                                      Nov 25, 2024 18:41:19.482016087 CET443497402.18.109.164192.168.2.4
                                      Nov 25, 2024 18:41:19.482161045 CET443497402.18.109.164192.168.2.4
                                      Nov 25, 2024 18:41:19.482337952 CET49740443192.168.2.42.18.109.164
                                      Nov 25, 2024 18:41:19.482398033 CET443497402.18.109.164192.168.2.4
                                      Nov 25, 2024 18:41:19.482418060 CET49740443192.168.2.42.18.109.164
                                      Nov 25, 2024 18:41:19.482418060 CET49740443192.168.2.42.18.109.164
                                      Nov 25, 2024 18:41:19.482429981 CET443497402.18.109.164192.168.2.4
                                      Nov 25, 2024 18:41:19.482439041 CET443497402.18.109.164192.168.2.4
                                      Nov 25, 2024 18:41:19.530881882 CET49742443192.168.2.42.18.109.164
                                      Nov 25, 2024 18:41:19.530910969 CET443497422.18.109.164192.168.2.4
                                      Nov 25, 2024 18:41:19.531048059 CET49742443192.168.2.42.18.109.164
                                      Nov 25, 2024 18:41:19.531441927 CET49742443192.168.2.42.18.109.164
                                      Nov 25, 2024 18:41:19.531460047 CET443497422.18.109.164192.168.2.4
                                      Nov 25, 2024 18:41:19.536343098 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:19.538656950 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:19.538691044 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:19.539661884 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:19.539751053 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:19.541126013 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:19.541189909 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:19.541393995 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:19.586687088 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:19.586700916 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:19.632638931 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:20.136559010 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.136610031 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.136634111 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.136655092 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.136683941 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:20.136723042 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.136744976 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:20.144881964 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.144979954 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:20.144993067 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.151465893 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.151628017 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.151695013 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:20.151710033 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.151757956 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:20.259757996 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.264024019 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.266339064 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:20.266351938 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.318629026 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:20.344814062 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.348818064 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.348867893 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:20.348881006 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.358407974 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.358524084 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.358587027 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:20.358597994 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.358984947 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:20.366519928 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.374902010 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.374931097 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.374972105 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:20.374983072 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.375032902 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:20.382941961 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.391088963 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.391216040 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:20.391228914 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.398974895 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.399085999 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:20.399094105 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.407850981 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.407902956 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:20.407910109 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.418240070 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.418272972 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.418307066 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:20.418313980 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.418354034 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:20.424746037 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.479585886 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:20.479617119 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.497602940 CET49743443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:20.497631073 CET44349743104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.497733116 CET49743443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:20.497946024 CET49743443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:20.497961044 CET44349743104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.523636103 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:20.555639029 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.558250904 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.558387041 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:20.558413029 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.564161062 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.566024065 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.566102028 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:20.566109896 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.566154957 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:20.571635008 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.577270985 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.577359915 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:20.577368021 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.577439070 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:20.588546991 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.588556051 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.588629007 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:20.599627018 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.599634886 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.599714041 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:20.605361938 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.605369091 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.605448961 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:20.616585016 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.616594076 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.616672993 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:20.627684116 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.627770901 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:20.633301973 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.633380890 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:20.639167070 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.639236927 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:20.650290012 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.650366068 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:20.701107025 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.701235056 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:20.712852001 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.712939978 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:20.766199112 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.766303062 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:20.768373966 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.768450975 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:20.777187109 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.777287006 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:20.781660080 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.781795025 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:20.790321112 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.790402889 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:20.799063921 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.799144030 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:20.807816982 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.807902098 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:20.812361956 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.812434912 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:20.820528030 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.820599079 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:20.828813076 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.828870058 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:20.833193064 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.833259106 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:20.841382980 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.841435909 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:20.845659018 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.845719099 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:20.851070881 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.851125002 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:20.856556892 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.856636047 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:20.861792088 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.861891985 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:20.864860058 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.864926100 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:20.869915962 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.869985104 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:20.875226974 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.875334024 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:20.877959967 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.878031969 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:20.892002106 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.892067909 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:20.897448063 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.897531986 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:20.900257111 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.900322914 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:20.905589104 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.905678988 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:20.910840034 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.910898924 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:20.916253090 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.916349888 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:20.959671974 CET443497422.18.109.164192.168.2.4
                                      Nov 25, 2024 18:41:20.959773064 CET49742443192.168.2.42.18.109.164
                                      Nov 25, 2024 18:41:20.961003065 CET49742443192.168.2.42.18.109.164
                                      Nov 25, 2024 18:41:20.961014032 CET443497422.18.109.164192.168.2.4
                                      Nov 25, 2024 18:41:20.961338043 CET443497422.18.109.164192.168.2.4
                                      Nov 25, 2024 18:41:20.962243080 CET49742443192.168.2.42.18.109.164
                                      Nov 25, 2024 18:41:20.977696896 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.977905989 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:20.980648041 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.980740070 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:20.983097076 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:20.983174086 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.000328064 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.000335932 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.000397921 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.000535965 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.000535965 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.000547886 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.000602961 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.007339001 CET443497422.18.109.164192.168.2.4
                                      Nov 25, 2024 18:41:21.012176991 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.012222052 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.012286901 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.012291908 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.012443066 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.012443066 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.027506113 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.027519941 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.027709961 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.027719975 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.027776957 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.035619974 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.035634995 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.035717010 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.035726070 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.035773039 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.047055960 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.047070026 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.047188997 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.047198057 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.047333002 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.053561926 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.053575993 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.053656101 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.053663969 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.053703070 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.053724051 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.062561035 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.062575102 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.062685013 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.062695980 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.062746048 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.073831081 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.194714069 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.194730043 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.194925070 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.194941044 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.195015907 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.202886105 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.202900887 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.203008890 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.203017950 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.203057051 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.211678982 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.211695910 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.211746931 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.211752892 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.211786032 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.211810112 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.220886946 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.220900059 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.220993042 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.221000910 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.221045971 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.229444027 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.229463100 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.229522943 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.229531050 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.229577065 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.229593992 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.238614082 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.238631010 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.238720894 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.238729000 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.238769054 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.243892908 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.243942976 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.243984938 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.243989944 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.244030952 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.249818087 CET49744443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.249854088 CET44349744104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.249919891 CET49744443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.250189066 CET49744443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.250202894 CET44349744104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.251812935 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.251830101 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.251905918 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.251914978 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.251955032 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.401899099 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.401916981 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.401987076 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.402014971 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.402045965 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.402053118 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.411035061 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.411048889 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.411093950 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.411128998 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.411164045 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.411185026 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.419012070 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.419025898 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.419090986 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.419107914 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.419156075 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.428211927 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.428225994 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.428302050 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.428316116 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.428373098 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.437115908 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.437129974 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.437170982 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.437185049 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.437212944 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.437232018 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.446149111 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.446170092 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.446230888 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.446245909 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.446276903 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.446300983 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.453891039 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.453912020 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.453963041 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.453974962 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.454025984 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.454025984 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.460542917 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.460558891 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.460608006 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.460622072 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.460649967 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.460671902 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.593828917 CET443497422.18.109.164192.168.2.4
                                      Nov 25, 2024 18:41:21.593977928 CET443497422.18.109.164192.168.2.4
                                      Nov 25, 2024 18:41:21.594042063 CET49742443192.168.2.42.18.109.164
                                      Nov 25, 2024 18:41:21.594724894 CET49742443192.168.2.42.18.109.164
                                      Nov 25, 2024 18:41:21.594752073 CET443497422.18.109.164192.168.2.4
                                      Nov 25, 2024 18:41:21.594763041 CET49742443192.168.2.42.18.109.164
                                      Nov 25, 2024 18:41:21.594768047 CET443497422.18.109.164192.168.2.4
                                      Nov 25, 2024 18:41:21.612765074 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.612786055 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.612839937 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.612868071 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.612895012 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.612929106 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.619962931 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.619978905 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.620023966 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.620038033 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.620065928 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.620104074 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.628995895 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.629009008 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.629075050 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.629106998 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.629149914 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.636697054 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.636712074 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.636770964 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.636787891 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.636831999 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.643865108 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.643879890 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.643932104 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.643946886 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.644010067 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.652759075 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.652775049 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.652837038 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.652851105 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.652899027 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.659832954 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.659847975 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.659897089 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.659912109 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.659950972 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.659950972 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.668154001 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.668169022 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.668219090 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.668232918 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.668265104 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.668288946 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.823707104 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.823723078 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.823843002 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.823869944 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.823936939 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.832075119 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.832089901 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.832175970 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.832190037 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.832264900 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.839215994 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.839230061 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.839329958 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.839344025 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.839415073 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.847480059 CET44349743104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.847706079 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.847719908 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.847754955 CET49743443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.847774982 CET44349743104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.847814083 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.847832918 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.847891092 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.848185062 CET44349743104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.848517895 CET49743443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.848592997 CET44349743104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.848676920 CET49743443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.855808973 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.855823994 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.855910063 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.855922937 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.855997086 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.863771915 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.863786936 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.863862991 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.863876104 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.863934040 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.871886015 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.871906042 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.872004032 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.872018099 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.872081041 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.879216909 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.879235983 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.879334927 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.879353046 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.879409075 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.883829117 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.883939028 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:21.883951902 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.895334005 CET44349743104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:21.932604074 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:22.071190119 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.071206093 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.071336985 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:22.071355104 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.071434975 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:22.077790976 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.077807903 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.077913046 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:22.077928066 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.077986956 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:22.087546110 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.087558985 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.087657928 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:22.087690115 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.087745905 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:22.095803022 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.095818043 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.095891953 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:22.095905066 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.095966101 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:22.102260113 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.102277040 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.102360010 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:22.102374077 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.102432013 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:22.112333059 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.112349987 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.112432957 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:22.112448931 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.112502098 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:22.119447947 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.119462967 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.119548082 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:22.119563103 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.119648933 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:22.127736092 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.127752066 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.127827883 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:22.127840996 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.127918005 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:22.315059900 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.315082073 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.315182924 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:22.315215111 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.315279961 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:22.323489904 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.323504925 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.323589087 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:22.323604107 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.323698997 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:22.330563068 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.330576897 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.330658913 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:22.330672979 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.330745935 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:22.338803053 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.338835955 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.338918924 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:22.338932991 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.339020967 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:22.346750021 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.346765041 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.346837044 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:22.346856117 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.346915960 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:22.354832888 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.354847908 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.354928970 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:22.354943037 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.354995012 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:22.363183022 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.363197088 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.363277912 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:22.363291979 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.363352060 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:22.370402098 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.370415926 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.370507002 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:22.370536089 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.370589018 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:22.656485081 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.656495094 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.656549931 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.656580925 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:22.656593084 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.656657934 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:22.663252115 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.663269997 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.663350105 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:22.663358927 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.663410902 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:22.670944929 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.670960903 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.671040058 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:22.671047926 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.671116114 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:22.679059982 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.679074049 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.679153919 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:22.679162979 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.679207087 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:22.685911894 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.685929060 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.686002016 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:22.686008930 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.686054945 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:22.694200039 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.694219112 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.694293976 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:22.694300890 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.694348097 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:22.699825048 CET44349743104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.699882984 CET44349743104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.699940920 CET49743443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:22.700288057 CET49743443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:22.700309992 CET44349743104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.701483011 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.701499939 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.701576948 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:22.701585054 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.701647997 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:22.702316046 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:22.702359915 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.702421904 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:22.702960968 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:22.702975988 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.709738970 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.709762096 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.709846973 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:22.709856033 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.709908962 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:22.743325949 CET44349744104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.743587017 CET49744443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:22.743611097 CET44349744104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.744060993 CET44349744104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.744378090 CET49744443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:22.744453907 CET44349744104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.744513988 CET49744443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:22.791330099 CET44349744104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.882771969 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.882788897 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.882869005 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:22.882884026 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.883105993 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:22.891875982 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.891891003 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.891973019 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:22.891978979 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.892024994 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:22.899250984 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.899266005 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.899350882 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:22.899359941 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.899404049 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:22.907363892 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.907377005 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.907452106 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:22.907459974 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.907502890 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:22.915699005 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.915715933 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.915813923 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:22.915824890 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.915868998 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:22.923450947 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.923465014 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.923533916 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:22.923544884 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.923588037 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:22.931749105 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.931761980 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.931827068 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:22.931852102 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.931900978 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:22.938987970 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.939002037 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.939064026 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:22.939074993 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:22.939121008 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:23.093508959 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:23.093523979 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:23.093595028 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:23.093611956 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:23.093661070 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:23.103468895 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:23.103483915 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:23.103580952 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:23.103590012 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:23.103634119 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:23.110589027 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:23.110603094 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:23.110673904 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:23.110682011 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:23.110730886 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:23.118959904 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:23.118973970 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:23.119076967 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:23.119085073 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:23.119137049 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:23.127191067 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:23.127204895 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:23.127269983 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:23.127279043 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:23.127331018 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:23.134856939 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:23.134870052 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:23.134964943 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:23.134975910 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:23.135025978 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:23.143349886 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:23.143363953 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:23.143430948 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:23.143438101 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:23.143486977 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:23.150466919 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:23.150480032 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:23.150571108 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:23.150579929 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:23.150628090 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:23.305143118 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:23.305157900 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:23.305249929 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:23.305265903 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:23.305310011 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:23.315388918 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:23.315403938 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:23.315474033 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:23.315483093 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:23.315525055 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:23.318209887 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:23.318264961 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:23.318293095 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:23.318336010 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:23.319880009 CET49741443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:23.319900036 CET44349741104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:23.719541073 CET44349744104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:23.719604015 CET44349744104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:23.719652891 CET44349744104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:23.719675064 CET49744443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:23.719685078 CET44349744104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:23.719700098 CET44349744104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:23.719733000 CET49744443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:23.719769955 CET44349744104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:23.719810009 CET49744443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:23.719820023 CET44349744104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:23.727863073 CET44349744104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:23.727920055 CET49744443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:23.727926016 CET44349744104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:23.744714022 CET44349744104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:23.744761944 CET49744443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:23.744769096 CET44349744104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:23.787146091 CET49744443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:23.840773106 CET44349744104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:23.881925106 CET49744443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:23.881932020 CET44349744104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:23.924134970 CET49744443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:23.924148083 CET44349744104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:23.926121950 CET44349744104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:23.926167011 CET49744443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:23.926171064 CET44349744104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:23.933954954 CET44349744104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:23.934005976 CET49744443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:23.934010029 CET44349744104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:23.942493916 CET44349744104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:23.942537069 CET49744443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:23.942543030 CET44349744104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:23.950297117 CET44349744104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:23.950345993 CET49744443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:23.950351954 CET44349744104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:23.958655119 CET44349744104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:23.958700895 CET49744443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:23.958705902 CET44349744104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:23.974347115 CET44349744104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:23.974386930 CET44349744104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:23.974420071 CET49744443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:23.974426985 CET44349744104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:23.974467039 CET49744443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:23.982465029 CET44349744104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:23.990417004 CET44349744104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:23.990458965 CET44349744104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:23.990475893 CET49744443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:23.990489960 CET44349744104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:23.990530014 CET49744443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:23.997247934 CET44349744104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:24.004199982 CET44349744104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:24.004256010 CET49744443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:24.004270077 CET44349744104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:24.035809994 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:24.036067009 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:24.036096096 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:24.036550045 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:24.036875963 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:24.036961079 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:24.037013054 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:24.051336050 CET49744443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:24.051345110 CET44349744104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:24.083328009 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:24.098239899 CET49744443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:24.121902943 CET44349744104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:24.125165939 CET44349744104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:24.125232935 CET49744443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:24.125247002 CET44349744104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:24.132282972 CET44349744104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:24.132339001 CET49744443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:24.132344961 CET44349744104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:24.138984919 CET44349744104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:24.139036894 CET49744443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:24.139040947 CET44349744104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:24.152709961 CET44349744104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:24.152761936 CET49744443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:24.152767897 CET44349744104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:24.152813911 CET49744443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:24.166316032 CET44349744104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:24.166326046 CET44349744104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:24.166378021 CET49744443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:24.166383028 CET44349744104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:24.166424990 CET49744443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:24.166428089 CET44349744104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:24.166480064 CET49744443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:24.166851997 CET49744443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:24.166865110 CET44349744104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:24.317574024 CET49746443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:24.317615032 CET44349746104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:24.317684889 CET49746443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:24.317892075 CET49746443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:24.317903042 CET44349746104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:24.540158987 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:24.540206909 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:24.540240049 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:24.540250063 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:24.540277958 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:24.540311098 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:24.540311098 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:24.540324926 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:24.540369034 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:24.541721106 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:24.550527096 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:24.550580978 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:24.550591946 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:24.558798075 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:24.558842897 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:24.558851004 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:24.603442907 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:24.660604954 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:24.707966089 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:24.707978010 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:24.744760990 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:24.744846106 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:24.744858027 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:24.752439022 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:24.752490997 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:24.752501011 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:24.762715101 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:24.762768030 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:24.762774944 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:24.770282984 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:24.770318031 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:24.770329952 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:24.770342112 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:24.770385981 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:24.777895927 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:24.785300970 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:24.785363913 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:24.785370111 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:24.785382032 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:24.785418034 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:24.793481112 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:24.802442074 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:24.802491903 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:24.802500010 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:24.809412956 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:24.809463024 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:24.809469938 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:24.814868927 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:24.814948082 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:24.814956903 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:24.828353882 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:24.828388929 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:24.828402042 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:24.828412056 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:24.828445911 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:24.835144997 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:24.878936052 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:24.942385912 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:24.944771051 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:24.944825888 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:24.944834948 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:24.949613094 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:24.949666977 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:24.949673891 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:24.959512949 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:24.959561110 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:24.959568977 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:24.959624052 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:24.968610048 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:24.968617916 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:24.968664885 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:24.968671083 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:24.968708992 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:24.977500916 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:24.977509975 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:24.977556944 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:24.986521006 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:24.986572981 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:24.990958929 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:24.991009951 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:24.999566078 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:24.999629021 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.008126020 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.008176088 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.012701035 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.012762070 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.021325111 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.021401882 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.029875040 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.029937983 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.029946089 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.038606882 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.038661003 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.038667917 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.038711071 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.043088913 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.043148994 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.064585924 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.064641953 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.143611908 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.143663883 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.148746967 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.148806095 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.157088041 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.157140017 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.160659075 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.160716057 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.166389942 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.166457891 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.170197010 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.170248985 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.177258968 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.177309036 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.184164047 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.184221029 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.192965984 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.193030119 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.195981026 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.196034908 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.199359894 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.199409008 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.202528000 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.202589035 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.204282999 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.204338074 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.206371069 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.206429958 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.208921909 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.208980083 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.212266922 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.212321043 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.215588093 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.215642929 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.217473984 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.217523098 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.220663071 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.220705986 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.223982096 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.224051952 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.225795984 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.225847960 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.229161978 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.229218960 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.232372999 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.232429028 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.264223099 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.264290094 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.266571045 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.266619921 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.352853060 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.352863073 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.352890015 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.352937937 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.352943897 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.353001118 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.364464045 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.364490032 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.364527941 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.364535093 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.364567041 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.364588022 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.374608040 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.374624014 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.374684095 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.374692917 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.374735117 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.386409998 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.386428118 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.386477947 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.386486053 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.386526108 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.396377087 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.396404028 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.396437883 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.396445036 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.396476984 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.396487951 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.404140949 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.404155016 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.404207945 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.404216051 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.404268980 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.412039042 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.412054062 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.412106991 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.412113905 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.412152052 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.531249046 CET44349746104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.531475067 CET49746443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.531500101 CET44349746104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.532521963 CET44349746104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.532584906 CET49746443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.532957077 CET49746443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.533020973 CET44349746104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.533099890 CET49746443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.533107996 CET44349746104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.546436071 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.546458960 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.546500921 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.546523094 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.546535015 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.546565056 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.553462029 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.553482056 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.553534985 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.553549051 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.553586006 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.561487913 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.561505079 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.561546087 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.561553955 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.561588049 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.561599970 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.569798946 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.569818020 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.569868088 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.569885015 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.569928885 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.576195955 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.576205015 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.576248884 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.576308012 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.576313972 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.576361895 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.582288027 CET49746443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.584492922 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.584508896 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.584558964 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.584567070 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.584603071 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.591335058 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.591351986 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.591396093 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.591402054 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.591423988 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.591445923 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.599283934 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.599298954 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.599349022 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.599355936 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.599397898 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.747833014 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.747859001 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.747905970 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.747936964 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.747956991 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.747980118 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.755551100 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.755568981 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.755628109 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.755642891 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.755690098 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.763449907 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.763464928 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.763516903 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.763528109 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.763571978 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.770365953 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.770381927 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.770436049 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.770445108 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.770486116 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.778151989 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.778167963 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.778220892 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.778228045 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.778285027 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.785557032 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.785573006 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.785624981 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.785633087 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.785687923 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.793391943 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.793406963 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.793457031 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.793464899 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.793510914 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.801264048 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.801278114 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.801311970 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.801357031 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.801362038 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.801402092 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.948930979 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.948950052 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.949014902 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.949028969 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.949088097 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.956640005 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.956655025 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.956710100 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.956717014 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.956753016 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.964539051 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.964555025 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.964596033 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.964603901 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.964639902 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.964656115 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.971534967 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.971554041 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.971615076 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.971623898 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.971666098 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.979361057 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.979377985 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.979459047 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.979468107 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.979509115 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.986776114 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.986792088 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.986849070 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.986856937 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.986898899 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.994476080 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.994491100 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.994534969 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.994540930 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:25.994570017 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:25.994594097 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.002378941 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.002394915 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.002568960 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.002576113 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.002624035 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.150372028 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.150397062 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.150517941 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.150531054 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.150577068 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.158015966 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.158030987 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.158098936 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.158107042 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.158164978 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.165947914 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.165962934 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.166033030 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.166042089 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.166084051 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.172765017 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.172780991 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.172842026 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.172849894 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.172889948 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.180782080 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.180799961 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.180882931 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.180895090 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.180938005 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.188091040 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.188107967 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.188168049 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.188174963 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.188215971 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.195899010 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.195919037 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.195967913 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.195976973 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.196010113 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.196022987 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.203716040 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.203731060 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.203793049 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.203800917 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.203840017 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.293915987 CET49747443192.168.2.44.245.163.56
                                      Nov 25, 2024 18:41:26.294018030 CET443497474.245.163.56192.168.2.4
                                      Nov 25, 2024 18:41:26.294117928 CET49747443192.168.2.44.245.163.56
                                      Nov 25, 2024 18:41:26.306644917 CET49747443192.168.2.44.245.163.56
                                      Nov 25, 2024 18:41:26.306678057 CET443497474.245.163.56192.168.2.4
                                      Nov 25, 2024 18:41:26.337934971 CET44349746104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.337976933 CET44349746104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.338010073 CET44349746104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.338047981 CET44349746104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.338048935 CET49746443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.338072062 CET44349746104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.338093042 CET49746443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.338109016 CET44349746104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.338156939 CET49746443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.338162899 CET44349746104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.346249104 CET44349746104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.349005938 CET49746443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.349011898 CET44349746104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.352216959 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.352235079 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.352303982 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.352314949 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.352355957 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.354532957 CET44349746104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.356880903 CET49746443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.356888056 CET44349746104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.359095097 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.359110117 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.359172106 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.359179020 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.359239101 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.366885900 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.366900921 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.366974115 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.366982937 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.367023945 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.375101089 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.375125885 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.375210047 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.375227928 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.375267029 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.381685019 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.381702900 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.381752014 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.381762981 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.381797075 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.381815910 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.390377998 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.390404940 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.390502930 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.390511036 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.390552044 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.396966934 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.396984100 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.397064924 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.397073984 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.397130013 CET49746443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.398616076 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.404725075 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.404747009 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.404808998 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.404817104 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.404850006 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.404869080 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.410280943 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.410319090 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.410342932 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.410348892 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.410387993 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.415023088 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.458669901 CET44349746104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.505491972 CET49746443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.505506992 CET44349746104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.533605099 CET44349746104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.533657074 CET49746443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.533664942 CET44349746104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.541666985 CET44349746104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.541692019 CET44349746104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.541711092 CET49746443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.541718006 CET44349746104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.541853905 CET49746443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.549477100 CET44349746104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.557702065 CET44349746104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.557790995 CET49746443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.557797909 CET44349746104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.558306932 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.558315992 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.558361053 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.558372021 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.558393002 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.558419943 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.565649033 CET44349746104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.565701008 CET49746443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.565707922 CET44349746104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.565913916 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.565929890 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.565983057 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.565994024 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.566034079 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.573890924 CET44349746104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.573940039 CET49746443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.573945045 CET44349746104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.574016094 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.574033976 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.574074030 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.574080944 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.574103117 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.574129105 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.580967903 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.580985069 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.581041098 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.581053019 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.581094027 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.581536055 CET44349746104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.581589937 CET49746443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.581595898 CET44349746104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.589612007 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.589627028 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.589684010 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.589690924 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.589751005 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.595904112 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.595920086 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.595973969 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.595980883 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.596024990 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.597503901 CET44349746104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.597549915 CET49746443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.597557068 CET44349746104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.603723049 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.603745937 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.603780031 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.603785992 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.603822947 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.603841066 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.604630947 CET44349746104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.604655981 CET44349746104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.604680061 CET49746443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.604685068 CET44349746104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.604729891 CET49746443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.611572981 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.611588001 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.611589909 CET44349746104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.611634970 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.611641884 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.611687899 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.618716002 CET44349746104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.618769884 CET49746443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.618776083 CET44349746104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.676265955 CET49746443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.722095966 CET44349746104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.724499941 CET44349746104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.724680901 CET49746443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.724689960 CET44349746104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.738039017 CET44349746104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.738087893 CET49746443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.738096952 CET44349746104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.752208948 CET44349746104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.752217054 CET44349746104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.752263069 CET49746443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.752269983 CET44349746104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.762196064 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.762218952 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.762264967 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.762289047 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.762301922 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.762332916 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.766195059 CET44349746104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.766237974 CET44349746104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.766249895 CET49746443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.766256094 CET44349746104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.766287088 CET49746443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.766340971 CET44349746104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.766402960 CET49746443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.766540051 CET49746443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.766554117 CET44349746104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.770879984 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.770895958 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.770967007 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.770975113 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.771018982 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.777715921 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.777731895 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.777790070 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.777796984 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.777837992 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.784626961 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.784643888 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.784718037 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.784724951 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.784768105 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.791904926 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.791924000 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.791974068 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.791980982 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.792263031 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.799834967 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.799851894 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.799902916 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.799910069 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.799930096 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.799952984 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.807662010 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.807676077 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.807735920 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.807744980 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.807790995 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.813342094 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.813378096 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.813400030 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.813405037 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.813442945 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.962976933 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.962992907 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.963047028 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.963067055 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.963104010 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.969954014 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.969969034 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.970017910 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.970026970 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.970082045 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.977735043 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.977751017 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.977799892 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.977809906 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.977869034 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.984584093 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.984600067 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.984658003 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.984669924 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.984714031 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.992053986 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.992069006 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.992271900 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:26.992280006 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:26.992472887 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:27.000334978 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:27.000368118 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:27.000406027 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:27.000411034 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:27.000462055 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:27.007671118 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:27.007693052 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:27.007738113 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:27.007742882 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:27.007766008 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:27.007788897 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:27.015548944 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:27.015569925 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:27.015613079 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:27.015616894 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:27.015656948 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:27.015675068 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:27.163381100 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:27.163415909 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:27.163477898 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:27.163501024 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:27.163522005 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:27.163537979 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:27.171173096 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:27.171194077 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:27.171264887 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:27.171271086 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:27.171329021 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:27.179032087 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:27.179059982 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:27.179119110 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:27.179124117 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:27.179161072 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:27.179177046 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:27.186017036 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:27.186037064 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:27.186079979 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:27.186084986 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:27.186111927 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:27.186142921 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:27.194300890 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:27.194319963 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:27.194391966 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:27.194397926 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:27.194439888 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:27.201169968 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:27.201198101 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:27.201250076 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:27.201255083 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:27.201294899 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:27.208940983 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:27.208966970 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:27.209023952 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:27.209028959 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:27.209059954 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:27.209078074 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:27.214732885 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:27.214772940 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:27.214797020 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:27.214802980 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:27.214827061 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:27.214844942 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:27.364226103 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:27.364259005 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:27.364454985 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:27.364480972 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:27.364532948 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:27.371037006 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:27.371066093 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:27.371108055 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:27.371113062 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:27.371143103 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:27.371165037 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:27.373440981 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:27.373519897 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:27.373523951 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:27.373554945 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:27.373596907 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:27.373603106 CET44349745104.16.139.40192.168.2.4
                                      Nov 25, 2024 18:41:27.373615980 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:27.373631954 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:27.373642921 CET49745443192.168.2.4104.16.139.40
                                      Nov 25, 2024 18:41:28.196748972 CET443497474.245.163.56192.168.2.4
                                      Nov 25, 2024 18:41:28.196944952 CET49747443192.168.2.44.245.163.56
                                      Nov 25, 2024 18:41:28.200880051 CET49747443192.168.2.44.245.163.56
                                      Nov 25, 2024 18:41:28.200911999 CET443497474.245.163.56192.168.2.4
                                      Nov 25, 2024 18:41:28.201214075 CET443497474.245.163.56192.168.2.4
                                      Nov 25, 2024 18:41:28.244147062 CET49747443192.168.2.44.245.163.56
                                      Nov 25, 2024 18:41:28.762445927 CET44349739142.250.181.68192.168.2.4
                                      Nov 25, 2024 18:41:28.762512922 CET44349739142.250.181.68192.168.2.4
                                      Nov 25, 2024 18:41:28.762762070 CET49739443192.168.2.4142.250.181.68
                                      Nov 25, 2024 18:41:29.592310905 CET49739443192.168.2.4142.250.181.68
                                      Nov 25, 2024 18:41:29.592398882 CET44349739142.250.181.68192.168.2.4
                                      Nov 25, 2024 18:41:30.010698080 CET49747443192.168.2.44.245.163.56
                                      Nov 25, 2024 18:41:30.051362038 CET443497474.245.163.56192.168.2.4
                                      Nov 25, 2024 18:41:30.633902073 CET443497474.245.163.56192.168.2.4
                                      Nov 25, 2024 18:41:30.633925915 CET443497474.245.163.56192.168.2.4
                                      Nov 25, 2024 18:41:30.633934021 CET443497474.245.163.56192.168.2.4
                                      Nov 25, 2024 18:41:30.633944035 CET443497474.245.163.56192.168.2.4
                                      Nov 25, 2024 18:41:30.633984089 CET443497474.245.163.56192.168.2.4
                                      Nov 25, 2024 18:41:30.634010077 CET49747443192.168.2.44.245.163.56
                                      Nov 25, 2024 18:41:30.634035110 CET443497474.245.163.56192.168.2.4
                                      Nov 25, 2024 18:41:30.634053946 CET49747443192.168.2.44.245.163.56
                                      Nov 25, 2024 18:41:30.634089947 CET49747443192.168.2.44.245.163.56
                                      Nov 25, 2024 18:41:30.662611008 CET443497474.245.163.56192.168.2.4
                                      Nov 25, 2024 18:41:30.662692070 CET49747443192.168.2.44.245.163.56
                                      Nov 25, 2024 18:41:30.662704945 CET443497474.245.163.56192.168.2.4
                                      Nov 25, 2024 18:41:30.662756920 CET49747443192.168.2.44.245.163.56
                                      Nov 25, 2024 18:41:32.109647036 CET49747443192.168.2.44.245.163.56
                                      Nov 25, 2024 18:41:32.109698057 CET443497474.245.163.56192.168.2.4
                                      Nov 25, 2024 18:41:32.109730959 CET49747443192.168.2.44.245.163.56
                                      Nov 25, 2024 18:41:32.109746933 CET443497474.245.163.56192.168.2.4
                                      Nov 25, 2024 18:42:01.932575941 CET49736443192.168.2.4167.89.118.35
                                      Nov 25, 2024 18:42:01.932610035 CET44349736167.89.118.35192.168.2.4
                                      Nov 25, 2024 18:42:08.465091944 CET49757443192.168.2.44.245.163.56
                                      Nov 25, 2024 18:42:08.465153933 CET443497574.245.163.56192.168.2.4
                                      Nov 25, 2024 18:42:08.465226889 CET49757443192.168.2.44.245.163.56
                                      Nov 25, 2024 18:42:08.465678930 CET49757443192.168.2.44.245.163.56
                                      Nov 25, 2024 18:42:08.465698004 CET443497574.245.163.56192.168.2.4
                                      Nov 25, 2024 18:42:09.325094938 CET49758443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:09.325126886 CET4434975813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:09.325226068 CET49758443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:09.325756073 CET49758443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:09.325767994 CET4434975813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:10.275321960 CET443497574.245.163.56192.168.2.4
                                      Nov 25, 2024 18:42:10.275458097 CET49757443192.168.2.44.245.163.56
                                      Nov 25, 2024 18:42:10.280961037 CET49757443192.168.2.44.245.163.56
                                      Nov 25, 2024 18:42:10.280985117 CET443497574.245.163.56192.168.2.4
                                      Nov 25, 2024 18:42:10.281199932 CET443497574.245.163.56192.168.2.4
                                      Nov 25, 2024 18:42:10.289573908 CET49757443192.168.2.44.245.163.56
                                      Nov 25, 2024 18:42:10.335338116 CET443497574.245.163.56192.168.2.4
                                      Nov 25, 2024 18:42:11.009063959 CET443497574.245.163.56192.168.2.4
                                      Nov 25, 2024 18:42:11.009088039 CET443497574.245.163.56192.168.2.4
                                      Nov 25, 2024 18:42:11.009104967 CET443497574.245.163.56192.168.2.4
                                      Nov 25, 2024 18:42:11.009193897 CET49757443192.168.2.44.245.163.56
                                      Nov 25, 2024 18:42:11.009248972 CET443497574.245.163.56192.168.2.4
                                      Nov 25, 2024 18:42:11.009327888 CET49757443192.168.2.44.245.163.56
                                      Nov 25, 2024 18:42:11.054946899 CET443497574.245.163.56192.168.2.4
                                      Nov 25, 2024 18:42:11.055012941 CET443497574.245.163.56192.168.2.4
                                      Nov 25, 2024 18:42:11.055047035 CET443497574.245.163.56192.168.2.4
                                      Nov 25, 2024 18:42:11.055056095 CET49757443192.168.2.44.245.163.56
                                      Nov 25, 2024 18:42:11.055120945 CET49757443192.168.2.44.245.163.56
                                      Nov 25, 2024 18:42:11.055341005 CET49757443192.168.2.44.245.163.56
                                      Nov 25, 2024 18:42:11.055366993 CET443497574.245.163.56192.168.2.4
                                      Nov 25, 2024 18:42:11.055382967 CET49757443192.168.2.44.245.163.56
                                      Nov 25, 2024 18:42:11.055389881 CET443497574.245.163.56192.168.2.4
                                      Nov 25, 2024 18:42:11.116246939 CET4434975813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:11.116345882 CET49758443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:11.119719982 CET49758443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:11.119730949 CET4434975813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:11.120100975 CET4434975813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:11.134511948 CET49758443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:11.175347090 CET4434975813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:11.614098072 CET4434975813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:11.614151955 CET4434975813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:11.614172935 CET4434975813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:11.614226103 CET49758443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:11.614264011 CET4434975813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:11.614284992 CET49758443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:11.614310026 CET49758443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:11.805102110 CET4434975813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:11.805140018 CET4434975813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:11.805341005 CET49758443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:11.805341005 CET49758443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:11.805376053 CET4434975813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:11.805428982 CET49758443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:11.850743055 CET4434975813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:11.850771904 CET4434975813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:11.850878000 CET49758443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:11.850913048 CET4434975813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:11.851227999 CET49758443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:11.985732079 CET4434975813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:11.985769033 CET4434975813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:11.985898018 CET49758443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:11.985941887 CET4434975813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:11.986145973 CET49758443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:12.030586958 CET4434975813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:12.030623913 CET4434975813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:12.030704975 CET49758443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:12.030718088 CET4434975813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:12.030756950 CET49758443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:12.030766964 CET49758443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:12.053406954 CET4434975813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:12.053433895 CET4434975813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:12.053514957 CET49758443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:12.053524971 CET4434975813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:12.053673029 CET49758443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:12.075934887 CET4434975813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:12.075958967 CET4434975813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:12.076078892 CET49758443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:12.076092958 CET4434975813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:12.076215029 CET49758443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:12.176007032 CET4434975813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:12.176038980 CET4434975813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:12.176134109 CET49758443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:12.176152945 CET4434975813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:12.176194906 CET49758443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:12.176218987 CET49758443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:12.201766014 CET4434975813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:12.201787949 CET4434975813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:12.201909065 CET49758443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:12.201920033 CET4434975813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:12.202029943 CET49758443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:12.219830990 CET4434975813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:12.219851971 CET4434975813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:12.219949007 CET49758443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:12.219959021 CET4434975813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:12.220004082 CET49758443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:12.230485916 CET4434975813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:12.230506897 CET4434975813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:12.230601072 CET49758443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:12.230612040 CET4434975813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:12.230742931 CET49758443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:12.242649078 CET4434975813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:12.242671013 CET4434975813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:12.242753983 CET49758443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:12.242768049 CET4434975813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:12.242938042 CET49758443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:12.244234085 CET4434975813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:12.244297981 CET4434975813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:12.244421005 CET49758443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:12.248260021 CET49758443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:12.248280048 CET4434975813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:12.286216021 CET49759443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:12.286267996 CET4434975913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:12.286355972 CET49759443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:12.286587954 CET49759443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:12.286606073 CET4434975913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:12.288388968 CET49760443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:12.288456917 CET4434976013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:12.288820982 CET49760443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:12.288937092 CET49760443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:12.288949966 CET4434976013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:12.289163113 CET49761443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:12.289201021 CET4434976113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:12.290538073 CET49762443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:12.290548086 CET4434976213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:12.290580034 CET49761443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:12.290605068 CET49762443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:12.291202068 CET49763443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:12.291212082 CET4434976313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:12.291318893 CET49761443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:12.291332960 CET4434976113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:12.291358948 CET49763443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:12.291477919 CET49762443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:12.291486979 CET4434976213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:12.291522026 CET49763443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:12.291538954 CET4434976313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:14.111602068 CET4434976013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:14.112262964 CET49760443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:14.112293959 CET4434976013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:14.112843037 CET49760443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:14.112848997 CET4434976013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:14.178206921 CET4434976213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:14.178672075 CET49762443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:14.178687096 CET4434976213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:14.179147959 CET49762443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:14.179152966 CET4434976213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:14.181729078 CET4434976313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:14.182099104 CET49763443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:14.182166100 CET4434976313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:14.182636023 CET49763443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:14.182651997 CET4434976313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:14.190608025 CET4434975913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:14.190963030 CET49759443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:14.191004038 CET4434975913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:14.191411018 CET49759443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:14.191423893 CET4434975913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:14.232923031 CET4434976113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:14.234503984 CET49761443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:14.234539986 CET4434976113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:14.235132933 CET49761443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:14.235150099 CET4434976113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:14.566440105 CET4434976013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:14.566467047 CET4434976013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:14.566529989 CET4434976013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:14.566587925 CET49760443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:14.566622019 CET49760443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:14.566867113 CET49760443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:14.566886902 CET4434976013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:14.566898108 CET49760443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:14.566905022 CET4434976013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:14.570113897 CET49765443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:14.570158958 CET4434976513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:14.570245028 CET49765443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:14.570413113 CET49765443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:14.570430994 CET4434976513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:14.632756948 CET4434976213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:14.632791042 CET4434976213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:14.632869959 CET49762443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:14.632888079 CET4434976213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:14.633140087 CET49762443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:14.633155107 CET4434976213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:14.633162022 CET49762443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:14.633318901 CET4434976213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:14.633349895 CET4434976213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:14.633385897 CET49762443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:14.636034012 CET49766443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:14.636065006 CET4434976613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:14.636138916 CET49766443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:14.636287928 CET49766443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:14.636295080 CET4434976613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:14.651540041 CET4434975913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:14.651565075 CET4434975913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:14.651633024 CET49759443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:14.651664019 CET4434975913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:14.651721954 CET49759443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:14.651840925 CET49759443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:14.651846886 CET4434975913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:14.651865959 CET49759443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:14.652019024 CET4434975913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:14.652048111 CET4434975913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:14.652095079 CET49759443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:14.654412985 CET49767443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:14.654429913 CET4434976713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:14.654495955 CET49767443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:14.654620886 CET49767443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:14.654635906 CET4434976713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:14.682229042 CET4434976313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:14.682293892 CET4434976313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:14.682389021 CET49763443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:14.682498932 CET49763443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:14.682498932 CET49763443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:14.682540894 CET4434976313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:14.682569027 CET4434976313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:14.684803009 CET49768443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:14.684885979 CET4434976813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:14.685003996 CET49768443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:14.685097933 CET49768443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:14.685152054 CET4434976813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:14.694607973 CET4434976113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:14.694773912 CET4434976113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:14.694863081 CET49761443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:14.694897890 CET49761443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:14.694897890 CET49761443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:14.694912910 CET4434976113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:14.694947004 CET4434976113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:14.696962118 CET49769443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:14.697024107 CET4434976913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:14.697118998 CET49769443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:14.697257996 CET49769443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:14.697290897 CET4434976913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:16.253456116 CET44349736167.89.118.35192.168.2.4
                                      Nov 25, 2024 18:42:16.253577948 CET44349736167.89.118.35192.168.2.4
                                      Nov 25, 2024 18:42:16.253659010 CET49736443192.168.2.4167.89.118.35
                                      Nov 25, 2024 18:42:16.518590927 CET4434976613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:16.519341946 CET49766443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:16.519362926 CET4434976613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:16.519874096 CET49766443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:16.519879103 CET4434976613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:16.530453920 CET4434976813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:16.531043053 CET49768443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:16.531136990 CET4434976813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:16.531341076 CET49768443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:16.531358004 CET4434976813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:16.538156033 CET4434976513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:16.538599968 CET49765443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:16.538639069 CET4434976513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:16.538649082 CET4434976713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:16.538974047 CET49765443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:16.538980961 CET4434976513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:16.539009094 CET49767443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:16.539026976 CET4434976713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:16.539693117 CET49767443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:16.539700985 CET4434976713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:16.596405029 CET4434976913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:16.596844912 CET49769443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:16.596918106 CET4434976913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:16.597281933 CET49769443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:16.597295046 CET4434976913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:16.965894938 CET4434976613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:16.965956926 CET4434976613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:16.966011047 CET49766443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:16.966342926 CET49766443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:16.966353893 CET4434976613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:16.966371059 CET49766443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:16.966383934 CET4434976613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:16.969866991 CET49770443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:16.969952106 CET4434977013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:16.970043898 CET49770443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:16.970263004 CET49770443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:16.970299959 CET4434977013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:16.981420994 CET4434976813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:16.981487989 CET4434976813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:16.981549025 CET49768443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:16.984450102 CET49768443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:16.984477997 CET4434976813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:16.984504938 CET49768443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:16.984518051 CET4434976813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:16.987912893 CET4434976713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:16.987972021 CET4434976713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:16.988018036 CET49767443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:16.988549948 CET49767443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:16.988576889 CET4434976713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:16.988590002 CET49767443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:16.988598108 CET4434976713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:16.988800049 CET4434976513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:16.988883018 CET4434976513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:16.988926888 CET49765443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:16.989590883 CET49765443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:16.989598036 CET4434976513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:16.989609957 CET49765443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:16.989615917 CET4434976513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:16.991664886 CET49771443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:16.991741896 CET4434977113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:16.991816998 CET49771443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:16.991991997 CET49771443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:16.992027998 CET4434977113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:17.001077890 CET49772443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:17.001110077 CET4434977213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:17.001190901 CET49772443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:17.001394033 CET49772443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:17.001408100 CET4434977213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:17.002424002 CET49773443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:17.002470016 CET4434977313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:17.002541065 CET49773443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:17.002688885 CET49773443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:17.002710104 CET4434977313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:17.017966986 CET49736443192.168.2.4167.89.118.35
                                      Nov 25, 2024 18:42:17.017978907 CET44349736167.89.118.35192.168.2.4
                                      Nov 25, 2024 18:42:17.051594019 CET4434976913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:17.051734924 CET4434976913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:17.051800966 CET49769443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:17.051850080 CET49769443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:17.051850080 CET49769443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:17.051875114 CET4434976913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:17.051914930 CET4434976913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:17.054512024 CET49774443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:17.054522991 CET4434977413.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:17.054585934 CET49774443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:17.054749012 CET49774443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:17.054759026 CET4434977413.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:17.171353102 CET49775443192.168.2.4142.250.181.68
                                      Nov 25, 2024 18:42:17.171377897 CET44349775142.250.181.68192.168.2.4
                                      Nov 25, 2024 18:42:17.171453953 CET49775443192.168.2.4142.250.181.68
                                      Nov 25, 2024 18:42:17.171711922 CET49775443192.168.2.4142.250.181.68
                                      Nov 25, 2024 18:42:17.171722889 CET44349775142.250.181.68192.168.2.4
                                      Nov 25, 2024 18:42:18.912803888 CET4434977113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:18.913428068 CET49771443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:18.913520098 CET4434977113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:18.913914919 CET49771443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:18.913928986 CET4434977113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:18.917516947 CET4434977413.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:18.917783022 CET49774443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:18.917814016 CET4434977413.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:18.918107986 CET49774443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:18.918118954 CET4434977413.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:18.933667898 CET44349775142.250.181.68192.168.2.4
                                      Nov 25, 2024 18:42:18.933991909 CET49775443192.168.2.4142.250.181.68
                                      Nov 25, 2024 18:42:18.934015989 CET44349775142.250.181.68192.168.2.4
                                      Nov 25, 2024 18:42:18.934344053 CET44349775142.250.181.68192.168.2.4
                                      Nov 25, 2024 18:42:18.934658051 CET49775443192.168.2.4142.250.181.68
                                      Nov 25, 2024 18:42:18.934721947 CET44349775142.250.181.68192.168.2.4
                                      Nov 25, 2024 18:42:18.974880934 CET4434977213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:18.975405931 CET49772443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:18.975423098 CET4434977213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:18.975740910 CET49772443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:18.975749016 CET4434977213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:18.987766027 CET49775443192.168.2.4142.250.181.68
                                      Nov 25, 2024 18:42:18.988131046 CET4434977013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:18.988409996 CET49770443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:18.988486052 CET4434977013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:18.988910913 CET49770443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:18.988926888 CET4434977013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:19.039154053 CET4434977313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:19.039769888 CET49773443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:19.039800882 CET4434977313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:19.040103912 CET49773443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:19.040110111 CET4434977313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:19.357568026 CET4434977113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:19.357640982 CET4434977113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:19.357738018 CET49771443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:19.358086109 CET49771443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:19.358086109 CET49771443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:19.358138084 CET4434977113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:19.358165026 CET4434977113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:19.361049891 CET4434977413.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:19.361202955 CET4434977413.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:19.361274958 CET49774443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:19.361296892 CET49776443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:19.361332893 CET49774443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:19.361349106 CET4434977613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:19.361350060 CET4434977413.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:19.361362934 CET49774443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:19.361368895 CET4434977413.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:19.361437082 CET49776443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:19.361584902 CET49776443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:19.361617088 CET4434977613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:19.363523006 CET49777443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:19.363590956 CET4434977713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:19.363689899 CET49777443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:19.363833904 CET49777443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:19.363866091 CET4434977713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:19.426640034 CET4434977213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:19.426728964 CET4434977213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:19.426903963 CET49772443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:19.427026033 CET49772443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:19.427051067 CET4434977213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:19.427063942 CET49772443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:19.427071095 CET4434977213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:19.429894924 CET49778443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:19.429925919 CET4434977813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:19.430037022 CET49778443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:19.430233955 CET49778443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:19.430260897 CET4434977813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:19.449342012 CET4434977013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:19.449404001 CET4434977013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:19.449470043 CET49770443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:19.449640036 CET49770443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:19.449667931 CET4434977013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:19.449692965 CET49770443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:19.449708939 CET4434977013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:19.452096939 CET49779443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:19.452124119 CET4434977913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:19.452214956 CET49779443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:19.452421904 CET49779443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:19.452447891 CET4434977913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:19.496795893 CET4434977313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:19.496851921 CET4434977313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:19.497010946 CET49773443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:19.497087955 CET49773443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:19.497102976 CET4434977313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:19.497112989 CET49773443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:19.497119904 CET4434977313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:19.499615908 CET49780443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:19.499630928 CET4434978013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:19.499723911 CET49780443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:19.499938011 CET49780443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:19.499950886 CET4434978013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:20.662617922 CET4972480192.168.2.4199.232.214.172
                                      Nov 25, 2024 18:42:20.783303976 CET8049724199.232.214.172192.168.2.4
                                      Nov 25, 2024 18:42:20.783442020 CET4972480192.168.2.4199.232.214.172
                                      Nov 25, 2024 18:42:21.156893969 CET4434977613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:21.157913923 CET49776443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:21.157993078 CET4434977613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:21.158399105 CET49776443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:21.158415079 CET4434977613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:21.194586992 CET4434977713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:21.195204973 CET49777443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:21.195288897 CET4434977713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:21.195653915 CET49777443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:21.195669889 CET4434977713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:21.303280115 CET4434977913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:21.306977034 CET4434977813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:21.307254076 CET49779443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:21.307292938 CET4434977913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:21.307703972 CET49779443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:21.307729959 CET4434977913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:21.307998896 CET49778443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:21.308039904 CET4434977813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:21.308422089 CET49778443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:21.308430910 CET4434977813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:21.362926960 CET4434978013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:21.367209911 CET49780443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:21.367249012 CET4434978013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:21.367681026 CET49780443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:21.367690086 CET4434978013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:21.611417055 CET4434977613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:21.611484051 CET4434977613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:21.611725092 CET49776443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:21.611787081 CET49776443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:21.611787081 CET49776443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:21.611841917 CET4434977613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:21.611870050 CET4434977613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:21.614809036 CET49781443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:21.614851952 CET4434978113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:21.614922047 CET49781443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:21.615082026 CET49781443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:21.615097046 CET4434978113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:21.649182081 CET4434977713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:21.649262905 CET4434977713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:21.649420023 CET49777443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:21.649483919 CET49777443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:21.649483919 CET49777443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:21.649538994 CET4434977713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:21.649561882 CET4434977713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:21.652642965 CET49782443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:21.652690887 CET4434978213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:21.652888060 CET49782443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:21.652888060 CET49782443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:21.652935982 CET4434978213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:21.759044886 CET4434977913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:21.759125948 CET4434977913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:21.759367943 CET49779443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:21.759411097 CET49779443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:21.759411097 CET49779443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:21.759452105 CET4434977913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:21.759476900 CET4434977913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:21.762116909 CET49783443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:21.762171984 CET4434978313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:21.762248993 CET49783443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:21.762370110 CET49783443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:21.762383938 CET4434978313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:21.766052008 CET4434977813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:21.766120911 CET4434977813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:21.766248941 CET49778443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:21.766300917 CET49778443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:21.766300917 CET49778443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:21.766346931 CET4434977813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:21.766367912 CET4434977813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:21.768311024 CET49784443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:21.768399000 CET4434978413.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:21.768486023 CET49784443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:21.768620968 CET49784443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:21.768659115 CET4434978413.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:21.831406116 CET4434978013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:21.831474066 CET4434978013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:21.831672907 CET49780443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:21.831708908 CET49780443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:21.831728935 CET4434978013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:21.831742048 CET49780443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:21.831748962 CET4434978013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:21.834510088 CET49785443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:21.834563971 CET4434978513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:21.834656000 CET49785443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:21.834810972 CET49785443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:21.834822893 CET4434978513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:23.486288071 CET4434978113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:23.486908913 CET49781443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:23.486941099 CET4434978113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:23.487390041 CET49781443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:23.487395048 CET4434978113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:23.534125090 CET4434978213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:23.534538031 CET49782443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:23.534589052 CET4434978213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:23.534945965 CET49782443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:23.534953117 CET4434978213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:23.625864029 CET4434978413.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:23.626230001 CET49784443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:23.626259089 CET4434978413.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:23.626447916 CET4434978313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:23.626616955 CET49784443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:23.626621962 CET4434978413.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:23.626727104 CET49783443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:23.626740932 CET4434978313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:23.627214909 CET49783443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:23.627218962 CET4434978313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:23.648485899 CET4434978513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:23.648833036 CET49785443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:23.648859024 CET4434978513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:23.649223089 CET49785443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:23.649226904 CET4434978513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:24.000466108 CET4434978113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:24.000519991 CET4434978113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:24.000628948 CET49781443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:24.000912905 CET49781443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:24.000925064 CET4434978113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:24.000962973 CET49781443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:24.000967979 CET4434978113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:24.004328966 CET49786443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:24.004374981 CET4434978613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:24.004453897 CET49786443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:24.004630089 CET49786443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:24.004645109 CET4434978613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:24.032090902 CET4434978213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:24.032242060 CET4434978213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:24.032330036 CET49782443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:24.032361984 CET49782443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:24.032377958 CET4434978213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:24.032407999 CET49782443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:24.032414913 CET4434978213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:24.034771919 CET49787443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:24.034796953 CET4434978713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:24.034862041 CET49787443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:24.034998894 CET49787443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:24.035010099 CET4434978713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:24.120764971 CET4434978313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:24.120791912 CET4434978413.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:24.120821953 CET4434978313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:24.120903969 CET4434978413.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:24.120918036 CET49783443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:24.120964050 CET49784443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:24.121171951 CET49783443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:24.121172905 CET49784443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:24.121186972 CET4434978313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:24.121192932 CET4434978413.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:24.121202946 CET49783443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:24.121206999 CET49784443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:24.121207952 CET4434978313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:24.121212959 CET4434978413.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:24.124454975 CET49788443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:24.124496937 CET4434978813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:24.124500036 CET49789443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:24.124521017 CET4434978913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:24.124748945 CET49788443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:24.124934912 CET49789443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:24.124937057 CET49788443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:24.124958992 CET4434978813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:24.125021935 CET49789443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:24.125029087 CET4434978913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:24.154411077 CET4434978513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:24.154464960 CET4434978513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:24.154637098 CET49785443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:24.154656887 CET49785443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:24.154664993 CET4434978513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:24.154697895 CET49785443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:24.154707909 CET4434978513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:24.156663895 CET49790443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:24.156676054 CET4434979013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:24.156743050 CET49790443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:24.156852961 CET49790443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:24.156864882 CET4434979013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:25.880522966 CET4434979013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:25.881791115 CET49790443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:25.881829977 CET4434979013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:25.883037090 CET49790443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:25.883042097 CET4434979013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:25.885309935 CET4434978913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:25.885658979 CET49789443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:25.885670900 CET4434978913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:25.886013031 CET49789443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:25.886017084 CET4434978913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:25.916229963 CET4434978713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:25.916625023 CET49787443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:25.916644096 CET4434978713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:25.916760921 CET4434978613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:25.917061090 CET49787443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:25.917061090 CET49786443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:25.917063951 CET4434978713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:25.917098045 CET4434978613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:25.917435884 CET49786443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:25.917440891 CET4434978613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:25.946237087 CET4434978813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:25.946866989 CET49788443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:25.946886063 CET4434978813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:25.947208881 CET49788443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:25.947212934 CET4434978813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:26.317308903 CET4434979013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:26.317389965 CET4434979013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:26.317467928 CET49790443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:26.317682981 CET49790443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:26.317708015 CET4434979013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:26.317718029 CET49790443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:26.317723989 CET4434979013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:26.321055889 CET49791443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:26.321090937 CET4434979113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:26.321173906 CET49791443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:26.321382999 CET49791443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:26.321396112 CET4434979113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:26.332827091 CET4434978913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:26.332926035 CET4434978913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:26.332987070 CET49789443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:26.333041906 CET49789443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:26.333053112 CET4434978913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:26.333064079 CET49789443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:26.333069086 CET4434978913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:26.335649967 CET49792443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:26.335699081 CET4434979213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:26.335793972 CET49792443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:26.335961103 CET49792443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:26.335978985 CET4434979213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:26.366131067 CET4434978713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:26.366270065 CET4434978713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:26.366342068 CET49787443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:26.366434097 CET49787443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:26.366446972 CET4434978713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:26.366457939 CET49787443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:26.366462946 CET4434978713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:26.368648052 CET49793443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:26.368666887 CET4434979313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:26.368746996 CET49793443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:26.368884087 CET49793443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:26.368894100 CET4434979313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:26.381311893 CET4434978613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:26.381371021 CET4434978613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:26.381426096 CET49786443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:26.381577969 CET49786443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:26.381592989 CET4434978613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:26.381609917 CET49786443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:26.381617069 CET4434978613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:26.384475946 CET49794443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:26.384494066 CET4434979413.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:26.384586096 CET49794443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:26.384715080 CET49794443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:26.384730101 CET4434979413.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:26.417649031 CET4434978813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:26.417742014 CET4434978813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:26.417809010 CET49788443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:26.417923927 CET49788443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:26.417944908 CET4434978813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:26.417957067 CET49788443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:26.417964935 CET4434978813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:26.419929028 CET49795443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:26.419964075 CET4434979513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:26.420041084 CET49795443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:26.420170069 CET49795443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:26.420183897 CET4434979513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:28.078464031 CET4434979213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:28.079400063 CET49792443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:28.079437017 CET4434979213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:28.079822063 CET49792443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:28.079827070 CET4434979213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:28.134972095 CET4434979413.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:28.149208069 CET49794443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:28.149226904 CET4434979413.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:28.149955988 CET49794443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:28.149960041 CET4434979413.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:28.178349018 CET4434979113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:28.197101116 CET4434979313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:28.197700977 CET49791443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:28.197720051 CET4434979113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:28.198250055 CET49791443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:28.198255062 CET4434979113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:28.228759050 CET49793443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:28.228794098 CET4434979313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:28.229370117 CET49793443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:28.229374886 CET4434979313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:28.239948034 CET4434979513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:28.242497921 CET49795443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:28.242513895 CET4434979513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:28.243156910 CET49795443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:28.243161917 CET4434979513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:28.515640020 CET4434979213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:28.515712023 CET4434979213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:28.515783072 CET49792443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:28.516741991 CET49792443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:28.516762972 CET4434979213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:28.516774893 CET49792443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:28.516781092 CET4434979213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:28.533534050 CET49796443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:28.533581018 CET4434979613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:28.533735037 CET49796443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:28.591257095 CET49796443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:28.591286898 CET4434979613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:28.624550104 CET44349775142.250.181.68192.168.2.4
                                      Nov 25, 2024 18:42:28.624619007 CET44349775142.250.181.68192.168.2.4
                                      Nov 25, 2024 18:42:28.624933958 CET49775443192.168.2.4142.250.181.68
                                      Nov 25, 2024 18:42:28.650269985 CET4434979313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:28.650413990 CET4434979313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:28.650490046 CET49793443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:28.665215969 CET49793443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:28.665235996 CET4434979313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:28.665252924 CET49793443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:28.665260077 CET4434979313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:28.697871923 CET49797443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:28.697915077 CET4434979713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:28.698000908 CET49797443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:28.699080944 CET49797443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:28.699095011 CET4434979713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:28.699291945 CET4434979513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:28.699362040 CET4434979513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:28.699413061 CET49795443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:28.699630022 CET49795443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:28.699630022 CET49795443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:28.699636936 CET4434979513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:28.699645042 CET4434979513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:28.746764898 CET4434979113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:28.746830940 CET4434979113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:28.746943951 CET49791443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:28.789297104 CET49798443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:28.789336920 CET4434979813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:28.789422035 CET49798443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:28.789601088 CET49791443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:28.789601088 CET49791443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:28.789619923 CET4434979113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:28.789634943 CET4434979113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:28.798712969 CET49798443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:28.798728943 CET4434979813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:28.806808949 CET49799443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:28.806829929 CET4434979913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:28.806896925 CET49799443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:28.807100058 CET49799443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:28.807111025 CET4434979913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:28.912374973 CET4434979413.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:28.912455082 CET4434979413.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:28.912520885 CET49794443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:28.937366962 CET49794443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:28.937386990 CET4434979413.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:28.937400103 CET49794443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:28.937405109 CET4434979413.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:29.047286987 CET49800443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:29.047388077 CET4434980013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:29.047472954 CET49800443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:29.077744961 CET49800443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:29.077788115 CET4434980013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:29.298476934 CET49775443192.168.2.4142.250.181.68
                                      Nov 25, 2024 18:42:29.298506021 CET44349775142.250.181.68192.168.2.4
                                      Nov 25, 2024 18:42:30.439830065 CET4434979613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:30.489562035 CET49796443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:30.508038044 CET4434979713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:30.550908089 CET49797443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:30.615725040 CET4434979913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:30.649135113 CET4434979813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:30.667614937 CET49799443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:30.692888975 CET49798443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:30.798841000 CET49798443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:30.798856020 CET4434979813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:30.799686909 CET49798443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:30.799690962 CET4434979813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:30.800024986 CET49796443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:30.800035954 CET4434979613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:30.800504923 CET49796443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:30.800508976 CET4434979613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:30.835999012 CET49797443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:30.836014032 CET4434979713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:30.836486101 CET49797443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:30.836489916 CET4434979713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:30.837002039 CET49799443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:30.837012053 CET4434979913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:30.837379932 CET49799443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:30.837383032 CET4434979913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:30.863254070 CET4434980013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:30.891355991 CET49800443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:30.891441107 CET4434980013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:30.891853094 CET49800443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:30.891868114 CET4434980013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:31.142158031 CET4434979613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:31.142241955 CET4434979613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:31.142292976 CET49796443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:31.154369116 CET4434979813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:31.154447079 CET4434979813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:31.154489994 CET49798443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:31.167968035 CET4434979913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:31.168034077 CET4434979913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:31.168090105 CET49799443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:31.175438881 CET4434979713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:31.175606012 CET4434979713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:31.175672054 CET49797443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:31.221488953 CET49796443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:31.221509933 CET4434979613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:31.221520901 CET49796443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:31.221525908 CET4434979613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:31.224930048 CET49797443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:31.224950075 CET4434979713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:31.224960089 CET49797443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:31.224967003 CET4434979713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:31.231169939 CET49798443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:31.231175900 CET4434979813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:31.231187105 CET49798443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:31.231190920 CET4434979813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:31.236543894 CET49799443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:31.236550093 CET4434979913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:31.236560106 CET49799443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:31.236562967 CET4434979913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:31.312648058 CET4434980013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:31.312728882 CET4434980013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:31.312915087 CET49800443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:31.336210012 CET49800443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:31.336210012 CET49800443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:31.336256027 CET4434980013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:31.336285114 CET4434980013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:31.349515915 CET49801443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:31.349562883 CET4434980113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:31.349632978 CET49801443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:31.380475044 CET49801443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:31.380512953 CET4434980113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:31.485970974 CET49802443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:31.486054897 CET4434980213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:31.486125946 CET49802443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:31.490092993 CET49803443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:31.490115881 CET4434980313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:31.490171909 CET49803443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:31.542619944 CET49802443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:31.542661905 CET4434980213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:31.543416977 CET49804443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:31.543457985 CET4434980413.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:31.543525934 CET49804443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:31.543644905 CET49804443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:31.543663979 CET4434980413.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:31.543792009 CET49803443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:31.543817043 CET4434980313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:31.635061026 CET49805443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:31.635102034 CET4434980513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:31.635159016 CET49805443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:31.654154062 CET49805443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:31.654170036 CET4434980513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:33.237513065 CET4434980113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:33.272268057 CET49801443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:33.272303104 CET4434980113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:33.272763968 CET49801443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:33.272770882 CET4434980113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:33.324651957 CET4434980213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:33.330154896 CET4434980413.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:33.332026005 CET49802443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:33.332115889 CET4434980213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:33.332128048 CET4434980313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:33.332501888 CET49802443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:33.332516909 CET4434980213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:33.333132029 CET49804443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:33.333153963 CET4434980413.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:33.333523989 CET49804443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:33.333530903 CET4434980413.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:33.358751059 CET49803443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:33.358784914 CET4434980313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:33.359232903 CET49803443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:33.359241009 CET4434980313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:33.479430914 CET4434980513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:33.533180952 CET49805443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:33.533215046 CET4434980513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:33.534087896 CET49805443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:33.534092903 CET4434980513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:33.697747946 CET4434980113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:33.697906971 CET4434980113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:33.697983980 CET49801443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:33.740401030 CET49801443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:33.740401030 CET49801443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:33.740466118 CET4434980113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:33.740569115 CET4434980113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:33.773618937 CET4434980213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:33.773710966 CET4434980213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:33.773775101 CET49802443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:33.779377937 CET4434980313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:33.779534101 CET4434980313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:33.779587030 CET49803443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:33.816616058 CET49802443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:33.816616058 CET49802443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:33.816664934 CET4434980213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:33.816759109 CET4434980213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:33.817328930 CET49803443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:33.817347050 CET4434980313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:33.817384958 CET49803443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:33.817399025 CET4434980313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:33.821077108 CET49807443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:33.821127892 CET4434980713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:33.821204901 CET49807443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:33.822060108 CET49808443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:33.822108984 CET4434980813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:33.822179079 CET49808443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:33.822758913 CET49809443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:33.822808027 CET4434980913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:33.822875977 CET49809443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:33.824007034 CET49807443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:33.824022055 CET4434980713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:33.824139118 CET49808443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:33.824171066 CET4434980813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:33.824208975 CET49809443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:33.824243069 CET4434980913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:33.906270027 CET4434980413.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:33.906333923 CET4434980413.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:33.906527042 CET49804443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:33.913089037 CET49804443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:33.913105011 CET4434980413.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:33.913125038 CET49804443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:33.913132906 CET4434980413.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:33.959480047 CET4434980513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:33.959574938 CET4434980513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:33.959686995 CET49805443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:34.001804113 CET49805443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:34.001837969 CET4434980513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:34.001854897 CET49805443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:34.001861095 CET4434980513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:34.037333965 CET49810443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:34.037377119 CET4434981013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:34.037458897 CET49810443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:34.039266109 CET49810443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:34.039309025 CET4434981013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:34.040133953 CET49811443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:34.040178061 CET4434981113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:34.040239096 CET49811443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:34.040441990 CET49811443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:34.040466070 CET4434981113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:35.558365107 CET4434980813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:35.559338093 CET49808443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:35.559362888 CET4434980813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:35.560022116 CET49808443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:35.560028076 CET4434980813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:35.585442066 CET4434980913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:35.587261915 CET49809443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:35.587341070 CET4434980913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:35.588676929 CET49809443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:35.588704109 CET4434980913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:35.683546066 CET4434980713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:35.687199116 CET49807443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:35.687225103 CET4434980713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:35.687675953 CET49807443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:35.687680960 CET4434980713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:35.859580040 CET4434981013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:35.894881010 CET4434981113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:35.910150051 CET49810443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:35.910171032 CET4434981013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:35.910653114 CET49810443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:35.910657883 CET4434981013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:35.926758051 CET49811443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:35.926836967 CET4434981113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:35.927208900 CET49811443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:35.927223921 CET4434981113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:35.998958111 CET4434980813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:35.999026060 CET4434980813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:35.999089003 CET49808443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:36.003670931 CET49808443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:36.003684044 CET4434980813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:36.003695011 CET49808443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:36.003700972 CET4434980813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:36.028076887 CET4434980913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:36.028232098 CET4434980913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:36.028292894 CET49809443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:36.030734062 CET49817443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:36.030766010 CET4434981713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:36.030827045 CET49817443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:36.033143997 CET49809443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:36.033143997 CET49809443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:36.033179998 CET4434980913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:36.033205032 CET4434980913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:36.035670042 CET49818443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:36.035717010 CET4434981813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:36.035775900 CET49818443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:36.036006927 CET49817443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:36.036021948 CET4434981713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:36.036669016 CET49818443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:36.036684990 CET4434981813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:36.146680117 CET4434980713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:36.146828890 CET4434980713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:36.146891117 CET49807443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:36.182979107 CET49807443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:36.183001995 CET4434980713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:36.183012009 CET49807443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:36.183017969 CET4434980713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:36.187791109 CET49819443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:36.187808990 CET4434981913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:36.187872887 CET49819443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:36.188004017 CET49819443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:36.188018084 CET4434981913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:36.313488007 CET4434981013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:36.313553095 CET4434981013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:36.313605070 CET49810443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:36.318717003 CET49810443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:36.318726063 CET4434981013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:36.327536106 CET49820443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:36.327569962 CET4434982013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:36.327632904 CET49820443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:36.329461098 CET49820443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:36.329468966 CET4434982013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:36.344886065 CET4434981113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:36.344953060 CET4434981113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:36.345010042 CET49811443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:36.346754074 CET49811443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:36.346755028 CET49811443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:36.346777916 CET4434981113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:36.346801996 CET4434981113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:36.368701935 CET49821443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:36.368733883 CET4434982113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:36.368804932 CET49821443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:36.368941069 CET49821443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:36.368954897 CET4434982113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:37.087147951 CET49823443192.168.2.452.202.204.11
                                      Nov 25, 2024 18:42:37.087188005 CET4434982352.202.204.11192.168.2.4
                                      Nov 25, 2024 18:42:37.087321997 CET49823443192.168.2.452.202.204.11
                                      Nov 25, 2024 18:42:37.087492943 CET49823443192.168.2.452.202.204.11
                                      Nov 25, 2024 18:42:37.087505102 CET4434982352.202.204.11192.168.2.4
                                      Nov 25, 2024 18:42:37.943934917 CET4434981913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:37.944422960 CET49819443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:37.944442034 CET4434981913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:37.944941998 CET49819443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:37.944950104 CET4434981913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:37.992480040 CET4434981713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:37.992902040 CET49817443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:37.992913961 CET4434981713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:37.993379116 CET49817443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:37.993383884 CET4434981713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:37.994060993 CET4434981813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:37.994354010 CET49818443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:37.994376898 CET4434981813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:37.994704962 CET49818443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:37.994709015 CET4434981813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:38.050066948 CET4434982013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:38.050452948 CET49820443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:38.050462008 CET4434982013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:38.051044941 CET49820443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:38.051049948 CET4434982013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:38.219789982 CET4434982113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:38.220325947 CET49821443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:38.220351934 CET4434982113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:38.220772028 CET49821443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:38.220777988 CET4434982113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:38.400873899 CET4434981913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:38.401026011 CET4434981913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:38.401103020 CET49819443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:38.401288986 CET49819443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:38.401314020 CET4434981913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:38.401326895 CET49819443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:38.401334047 CET4434981913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:38.405894995 CET49825443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:38.405966043 CET4434982513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:38.406070948 CET49825443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:38.406235933 CET49825443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:38.406269073 CET4434982513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:38.444354057 CET4434981713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:38.444423914 CET4434981713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:38.444498062 CET49817443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:38.444607973 CET49817443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:38.444613934 CET4434981713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:38.444638968 CET49817443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:38.444643974 CET4434981713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:38.446953058 CET49826443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:38.446985960 CET4434982613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:38.447047949 CET49826443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:38.447267056 CET49826443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:38.447278976 CET4434982613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:38.466363907 CET4434981813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:38.466448069 CET4434981813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:38.466496944 CET49818443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:38.466574907 CET49818443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:38.466594934 CET4434981813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:38.466604948 CET49818443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:38.466615915 CET4434981813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:38.468761921 CET49827443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:38.468791962 CET4434982713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:38.468861103 CET49827443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:38.469021082 CET49827443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:38.469043970 CET4434982713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:38.487306118 CET4434982013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:38.487370014 CET4434982013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:38.487430096 CET49820443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:38.487490892 CET49820443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:38.487490892 CET49820443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:38.487504959 CET4434982013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:38.487513065 CET4434982013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:38.489487886 CET49828443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:38.489527941 CET4434982813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:38.489595890 CET49828443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:38.489706993 CET49828443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:38.489720106 CET4434982813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:38.513971090 CET4434982352.202.204.11192.168.2.4
                                      Nov 25, 2024 18:42:38.514256954 CET49823443192.168.2.452.202.204.11
                                      Nov 25, 2024 18:42:38.514266968 CET4434982352.202.204.11192.168.2.4
                                      Nov 25, 2024 18:42:38.517941952 CET4434982352.202.204.11192.168.2.4
                                      Nov 25, 2024 18:42:38.518043041 CET49823443192.168.2.452.202.204.11
                                      Nov 25, 2024 18:42:38.518050909 CET4434982352.202.204.11192.168.2.4
                                      Nov 25, 2024 18:42:38.518091917 CET49823443192.168.2.452.202.204.11
                                      Nov 25, 2024 18:42:38.518409014 CET49823443192.168.2.452.202.204.11
                                      Nov 25, 2024 18:42:38.518572092 CET4434982352.202.204.11192.168.2.4
                                      Nov 25, 2024 18:42:38.518692017 CET49823443192.168.2.452.202.204.11
                                      Nov 25, 2024 18:42:38.518697977 CET4434982352.202.204.11192.168.2.4
                                      Nov 25, 2024 18:42:38.580267906 CET49823443192.168.2.452.202.204.11
                                      Nov 25, 2024 18:42:38.580275059 CET4434982352.202.204.11192.168.2.4
                                      Nov 25, 2024 18:42:38.693432093 CET49823443192.168.2.452.202.204.11
                                      Nov 25, 2024 18:42:38.848403931 CET4434982113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:38.848489046 CET4434982113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:38.848597050 CET49821443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:38.848700047 CET49821443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:38.848727942 CET4434982113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:38.848742008 CET49821443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:38.848750114 CET4434982113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:38.851392984 CET49829443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:38.851433039 CET4434982913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:38.851593018 CET49829443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:38.851780891 CET49829443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:38.851802111 CET4434982913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:39.014072895 CET4434982352.202.204.11192.168.2.4
                                      Nov 25, 2024 18:42:39.014247894 CET4434982352.202.204.11192.168.2.4
                                      Nov 25, 2024 18:42:39.014415979 CET49823443192.168.2.452.202.204.11
                                      Nov 25, 2024 18:42:39.015757084 CET49823443192.168.2.452.202.204.11
                                      Nov 25, 2024 18:42:39.015772104 CET4434982352.202.204.11192.168.2.4
                                      Nov 25, 2024 18:42:40.273240089 CET4434982813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:40.273796082 CET49828443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:40.273822069 CET4434982813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:40.275681019 CET49828443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:40.275690079 CET4434982813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:40.301464081 CET4434982613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:40.301803112 CET49826443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:40.301821947 CET4434982613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:40.303149939 CET49826443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:40.303154945 CET4434982613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:40.313754082 CET4434982713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:40.313899040 CET4434982513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:40.314218998 CET49827443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:40.314282894 CET4434982713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:40.314351082 CET49825443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:40.314368010 CET4434982513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:40.314699888 CET49825443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:40.314712048 CET4434982513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:40.314855099 CET49827443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:40.314865112 CET4434982713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:40.704972029 CET4434982913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:40.705473900 CET49829443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:40.705498934 CET4434982913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:40.705944061 CET49829443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:40.705950022 CET4434982913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:40.745033979 CET4434982813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:40.745095015 CET4434982813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:40.745332956 CET49828443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:40.745362997 CET49828443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:40.745379925 CET4434982813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:40.745389938 CET49828443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:40.745394945 CET4434982813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:40.747817993 CET49830443192.168.2.496.17.64.171
                                      Nov 25, 2024 18:42:40.747843981 CET4434983096.17.64.171192.168.2.4
                                      Nov 25, 2024 18:42:40.747927904 CET49830443192.168.2.496.17.64.171
                                      Nov 25, 2024 18:42:40.747952938 CET49831443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:40.747992039 CET4434983113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:40.748054028 CET49831443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:40.748137951 CET49830443192.168.2.496.17.64.171
                                      Nov 25, 2024 18:42:40.748147011 CET4434983096.17.64.171192.168.2.4
                                      Nov 25, 2024 18:42:40.748174906 CET49831443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:40.748188972 CET4434983113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:40.748681068 CET4434982613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:40.748744965 CET4434982613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:40.748816967 CET49826443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:40.748876095 CET49826443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:40.748893023 CET4434982613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:40.748924017 CET49826443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:40.748929024 CET4434982613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:40.750864983 CET49832443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:40.750891924 CET4434983213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:40.750952005 CET49832443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:40.751051903 CET49832443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:40.751064062 CET4434983213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:40.774061918 CET4434982713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:40.774285078 CET4434982713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:40.774388075 CET49827443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:40.774388075 CET49827443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:40.774422884 CET4434982513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:40.774467945 CET49827443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:40.774509907 CET4434982713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:40.774584055 CET4434982513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:40.774650097 CET49825443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:40.774707079 CET49825443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:40.774707079 CET49825443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:40.774723053 CET4434982513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:40.774744034 CET4434982513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:40.776654005 CET49833443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:40.776690960 CET4434983313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:40.776751995 CET49834443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:40.776763916 CET4434983413.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:40.776786089 CET49833443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:40.776823997 CET49834443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:40.776933908 CET49833443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:40.776948929 CET4434983313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:40.776963949 CET49834443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:40.776974916 CET4434983413.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:41.179693937 CET4434982913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:41.179780960 CET4434982913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:41.179969072 CET49829443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:41.180002928 CET49829443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:41.180022001 CET4434982913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:41.180032969 CET49829443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:41.180038929 CET4434982913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:41.182812929 CET49835443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:41.182848930 CET4434983513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:41.182934046 CET49835443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:41.183093071 CET49835443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:41.183111906 CET4434983513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:42.379659891 CET4434983096.17.64.171192.168.2.4
                                      Nov 25, 2024 18:42:42.380016088 CET49830443192.168.2.496.17.64.171
                                      Nov 25, 2024 18:42:42.380027056 CET4434983096.17.64.171192.168.2.4
                                      Nov 25, 2024 18:42:42.381700993 CET4434983096.17.64.171192.168.2.4
                                      Nov 25, 2024 18:42:42.381791115 CET49830443192.168.2.496.17.64.171
                                      Nov 25, 2024 18:42:42.391741037 CET49830443192.168.2.496.17.64.171
                                      Nov 25, 2024 18:42:42.391827106 CET4434983096.17.64.171192.168.2.4
                                      Nov 25, 2024 18:42:42.391942024 CET49830443192.168.2.496.17.64.171
                                      Nov 25, 2024 18:42:42.391948938 CET4434983096.17.64.171192.168.2.4
                                      Nov 25, 2024 18:42:42.444216013 CET49830443192.168.2.496.17.64.171
                                      Nov 25, 2024 18:42:42.568654060 CET4434983213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:42.569510937 CET49832443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:42.569554090 CET4434983213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:42.569993973 CET49832443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:42.570000887 CET4434983213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:42.601028919 CET4434983413.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:42.601480961 CET49834443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:42.601489067 CET4434983413.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:42.601907015 CET49834443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:42.601911068 CET4434983413.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:42.619760036 CET4434983113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:42.620047092 CET49831443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:42.620079041 CET4434983113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:42.620408058 CET49831443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:42.620413065 CET4434983113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:42.696841955 CET4434983313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:42.697256088 CET49833443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:42.697278976 CET4434983313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:42.697680950 CET49833443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:42.697685957 CET4434983313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:42.744390965 CET4434983096.17.64.171192.168.2.4
                                      Nov 25, 2024 18:42:42.744479895 CET4434983096.17.64.171192.168.2.4
                                      Nov 25, 2024 18:42:42.744539976 CET49830443192.168.2.496.17.64.171
                                      Nov 25, 2024 18:42:42.744982958 CET49830443192.168.2.496.17.64.171
                                      Nov 25, 2024 18:42:42.745006084 CET4434983096.17.64.171192.168.2.4
                                      Nov 25, 2024 18:42:42.921289921 CET4434983513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:42.921907902 CET49835443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:42.921919107 CET4434983513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:42.922363997 CET49835443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:42.922369003 CET4434983513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:43.103823900 CET4434983213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:43.103883028 CET4434983213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:43.103929043 CET49832443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:43.104120016 CET49832443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:43.104142904 CET4434983213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:43.104156971 CET49832443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:43.104162931 CET4434983213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:43.107186079 CET49836443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:43.107235909 CET4434983613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:43.107337952 CET49836443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:43.107475996 CET49836443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:43.107492924 CET4434983613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:43.168255091 CET4434983413.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:43.168477058 CET4434983413.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:43.168534040 CET49834443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:43.168592930 CET49834443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:43.168606043 CET4434983413.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:43.168613911 CET49834443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:43.168617964 CET4434983413.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:43.171376944 CET49837443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:43.171411037 CET4434983713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:43.171478987 CET49837443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:43.171614885 CET49837443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:43.171629906 CET4434983713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:43.214523077 CET4434983113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:43.214606047 CET4434983113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:43.214667082 CET49831443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:43.214822054 CET49831443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:43.214837074 CET4434983113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:43.214847088 CET49831443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:43.214854956 CET4434983113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:43.214885950 CET4434983313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:43.215044022 CET4434983313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:43.215097904 CET49833443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:43.215122938 CET49833443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:43.215140104 CET4434983313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:43.215154886 CET49833443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:43.215161085 CET4434983313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:43.218241930 CET49838443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:43.218276978 CET4434983813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:43.218338966 CET49838443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:43.218429089 CET49839443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:43.218439102 CET4434983913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:43.218488932 CET49839443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:43.218592882 CET49838443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:43.218606949 CET4434983813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:43.218620062 CET49839443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:43.218627930 CET4434983913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:43.364209890 CET4434983513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:43.364274979 CET4434983513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:43.364324093 CET49835443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:43.364460945 CET49835443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:43.364475012 CET4434983513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:43.364485979 CET49835443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:43.364491940 CET4434983513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:43.367203951 CET49840443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:43.367223024 CET4434984013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:43.367281914 CET49840443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:43.367523909 CET49840443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:43.367542982 CET4434984013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:44.892810106 CET4434983613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:44.893408060 CET49836443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:44.893425941 CET4434983613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:44.893910885 CET49836443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:44.893918037 CET4434983613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:45.035634995 CET4434983713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:45.036277056 CET49837443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:45.036297083 CET4434983713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:45.036737919 CET49837443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:45.036742926 CET4434983713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:45.117573023 CET4434983813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:45.118208885 CET49838443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:45.118231058 CET4434983813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:45.118676901 CET49838443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:45.118683100 CET4434983813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:45.245063066 CET4434983913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:45.245497942 CET49839443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:45.245517969 CET4434983913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:45.246035099 CET49839443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:45.246040106 CET4434983913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:45.294445038 CET4434984013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:45.294955015 CET49840443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:45.294974089 CET4434984013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:45.295450926 CET49840443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:45.295456886 CET4434984013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:45.333048105 CET4434983613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:45.333103895 CET4434983613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:45.333159924 CET49836443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:45.333349943 CET49836443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:45.333365917 CET4434983613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:45.333376884 CET49836443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:45.333381891 CET4434983613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:45.336421967 CET49841443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:45.336463928 CET4434984113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:45.336534023 CET49841443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:45.336694002 CET49841443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:45.336708069 CET4434984113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:45.544572115 CET4434983713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:45.544761896 CET4434983713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:45.544823885 CET49837443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:45.544960976 CET49837443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:45.544984102 CET4434983713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:45.544997931 CET49837443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:45.545006037 CET4434983713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:45.547360897 CET49842443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:45.547394991 CET4434984213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:45.547466993 CET49842443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:45.547597885 CET49842443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:45.547611952 CET4434984213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:45.564321041 CET4434983813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:45.564474106 CET4434983813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:45.564529896 CET49838443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:45.564558983 CET49838443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:45.564579964 CET4434983813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:45.564589977 CET49838443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:45.564595938 CET4434983813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:45.566796064 CET49843443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:45.566827059 CET4434984313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:45.566890955 CET49843443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:45.567009926 CET49843443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:45.567022085 CET4434984313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:45.708462000 CET4434983913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:45.708519936 CET4434983913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:45.708686113 CET49839443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:45.708931923 CET49839443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:45.708952904 CET4434983913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:45.708966970 CET49839443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:45.708975077 CET4434983913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:45.711904049 CET49844443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:45.711924076 CET4434984413.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:45.711993933 CET49844443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:45.712132931 CET49844443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:45.712151051 CET4434984413.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:45.751187086 CET4434984013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:45.751256943 CET4434984013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:45.751321077 CET49840443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:45.751429081 CET49840443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:45.751445055 CET4434984013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:45.751456022 CET49840443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:45.751461029 CET4434984013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:45.753962994 CET49845443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:45.753992081 CET4434984513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:45.754069090 CET49845443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:45.754220009 CET49845443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:45.754230976 CET4434984513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:47.129210949 CET4434984113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:47.129749060 CET49841443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:47.129765034 CET4434984113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:47.130235910 CET49841443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:47.130240917 CET4434984113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:47.283548117 CET4434984213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:47.284034967 CET49842443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:47.284051895 CET4434984213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:47.284483910 CET49842443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:47.284492016 CET4434984213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:47.376955986 CET4434984313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:47.377502918 CET49843443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:47.377521992 CET4434984313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:47.377974987 CET49843443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:47.377980947 CET4434984313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:47.577536106 CET4434984113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:47.577600002 CET4434984113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:47.577862024 CET49841443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:47.577939987 CET49841443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:47.577964067 CET4434984113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:47.577986002 CET49841443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:47.577991962 CET4434984113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:47.580816984 CET49846443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:47.580859900 CET4434984613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:47.580935001 CET49846443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:47.581070900 CET49846443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:47.581088066 CET4434984613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:47.584968090 CET4434984413.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:47.585438967 CET49844443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:47.585452080 CET4434984413.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:47.585875034 CET49844443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:47.585881948 CET4434984413.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:47.587039948 CET4434984513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:47.587416887 CET49845443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:47.587440014 CET4434984513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:47.588006020 CET49845443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:47.588011026 CET4434984513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:47.721097946 CET4434984213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:47.721268892 CET4434984213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:47.721395969 CET49842443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:47.721421957 CET49842443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:47.721432924 CET4434984213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:47.721446991 CET49842443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:47.721453905 CET4434984213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:47.724262953 CET49847443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:47.724306107 CET4434984713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:47.724368095 CET49847443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:47.724490881 CET49847443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:47.724503040 CET4434984713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:47.829510927 CET4434984313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:47.829691887 CET4434984313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:47.829888105 CET49843443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:47.829889059 CET49843443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:47.829889059 CET49843443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:47.833070040 CET49848443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:47.833158016 CET4434984813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:47.833266973 CET49848443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:47.833405018 CET49848443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:47.833442926 CET4434984813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:48.041973114 CET4434984513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:48.042040110 CET4434984513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:48.042120934 CET49845443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:48.042335033 CET49845443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:48.042355061 CET4434984513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:48.042365074 CET49845443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:48.042370081 CET4434984513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:48.045598030 CET49849443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:48.045629025 CET4434984913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:48.045718908 CET49849443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:48.045871973 CET49849443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:48.045881987 CET4434984913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:48.056799889 CET4434984413.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:48.056866884 CET4434984413.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:48.056922913 CET49844443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:48.057029963 CET49844443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:48.057049990 CET4434984413.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:48.057064056 CET49844443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:48.057070971 CET4434984413.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:48.059629917 CET49850443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:48.059673071 CET4434985013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:48.059755087 CET49850443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:48.059899092 CET49850443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:48.059928894 CET4434985013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:48.131748915 CET49843443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:48.131787062 CET4434984313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:49.372697115 CET4434984613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:49.373260975 CET49846443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:49.373291016 CET4434984613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:49.373758078 CET49846443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:49.373765945 CET4434984613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:49.536631107 CET4434984713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:49.537170887 CET49847443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:49.537184000 CET4434984713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:49.537623882 CET49847443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:49.537628889 CET4434984713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:49.733783007 CET4434984813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:49.734282970 CET49848443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:49.734344959 CET4434984813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:49.734750032 CET49848443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:49.734764099 CET4434984813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:49.891289949 CET4434985013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:49.891824961 CET49850443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:49.891860962 CET4434985013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:49.892229080 CET49850443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:49.892241001 CET4434985013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:49.899558067 CET4434984913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:49.900012970 CET49849443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:49.900089025 CET4434984913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:49.900353909 CET49849443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:49.900371075 CET4434984913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:49.918061972 CET4434984613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:49.918088913 CET4434984613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:49.918158054 CET4434984613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:49.918212891 CET49846443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:49.918332100 CET49846443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:49.918353081 CET4434984613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:49.918366909 CET49846443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:49.918374062 CET4434984613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:49.921246052 CET49851443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:49.921303034 CET4434985113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:49.921406031 CET49851443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:49.921557903 CET49851443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:49.921585083 CET4434985113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:49.991586924 CET4434984713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:49.991657019 CET4434984713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:49.991811991 CET49847443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:49.991851091 CET49847443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:49.991869926 CET4434984713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:49.991899014 CET49847443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:49.991904974 CET4434984713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:49.993803024 CET49852443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:49.993822098 CET4434985213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:49.993896008 CET49852443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:49.994019032 CET49852443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:49.994030952 CET4434985213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:50.282049894 CET4434984813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:50.282239914 CET4434984813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:50.282375097 CET49848443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:50.282438993 CET49848443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:50.282438993 CET49848443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:50.282469988 CET4434984813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:50.282494068 CET4434984813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:50.285449982 CET49853443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:50.285485029 CET4434985313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:50.285584927 CET49853443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:50.285729885 CET49853443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:50.285743952 CET4434985313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:50.397450924 CET4434985013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:50.397469044 CET4434985013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:50.397527933 CET4434985013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:50.397541046 CET49850443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:50.397598982 CET49850443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:50.398112059 CET49850443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:50.398149967 CET4434985013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:50.398179054 CET49850443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:50.398194075 CET4434985013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:50.400305033 CET49854443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:50.400320053 CET4434985413.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:50.400387049 CET49854443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:50.400501966 CET49854443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:50.400515079 CET4434985413.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:50.407443047 CET4434984913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:50.407466888 CET4434984913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:50.407521009 CET4434984913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:50.407561064 CET49849443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:50.407644987 CET49849443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:50.407695055 CET49849443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:50.407695055 CET49849443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:50.407736063 CET4434984913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:50.407763958 CET4434984913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:50.409600019 CET49855443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:50.409641981 CET4434985513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:50.409719944 CET49855443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:50.409832954 CET49855443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:50.409845114 CET4434985513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:51.808510065 CET4434985213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:51.813013077 CET49852443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:51.813041925 CET4434985213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:51.813796043 CET49852443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:51.813802004 CET4434985213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:51.834672928 CET4434985113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:51.835177898 CET49851443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:51.835206985 CET4434985113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:51.835717916 CET49851443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:51.835725069 CET4434985113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:52.116007090 CET4434985313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:52.117106915 CET49853443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:52.117146969 CET4434985313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:52.118052006 CET49853443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:52.118057966 CET4434985313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:52.133615971 CET4434985413.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:52.134336948 CET49854443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:52.134351015 CET4434985413.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:52.135176897 CET49854443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:52.135181904 CET4434985413.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:52.247919083 CET4434985513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:52.248553038 CET49855443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:52.248569012 CET4434985513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:52.249138117 CET49855443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:52.249141932 CET4434985513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:52.254509926 CET4434985213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:52.257451057 CET4434985213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:52.257508993 CET49852443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:52.257567883 CET49852443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:52.257577896 CET4434985213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:52.257587910 CET49852443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:52.257595062 CET4434985213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:52.260585070 CET49856443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:52.260616064 CET4434985613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:52.260675907 CET49856443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:52.260855913 CET49856443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:52.260867119 CET4434985613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:52.296504021 CET4434985113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:52.296534061 CET4434985113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:52.296595097 CET49851443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:52.296629906 CET4434985113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:52.296932936 CET49851443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:52.296983004 CET4434985113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:52.297013044 CET49851443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:52.297151089 CET4434985113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:52.297190905 CET4434985113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:52.297240019 CET49851443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:52.300093889 CET49857443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:52.300113916 CET4434985713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:52.300179005 CET49857443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:52.300357103 CET49857443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:52.300368071 CET4434985713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:52.564992905 CET4434985313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:52.569552898 CET4434985313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:52.569675922 CET49853443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:52.569766045 CET49853443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:52.569793940 CET4434985313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:52.569808960 CET49853443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:52.569817066 CET4434985313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:52.572725058 CET49858443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:52.572753906 CET4434985813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:52.572849989 CET49858443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:52.573007107 CET49858443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:52.573023081 CET4434985813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:52.576013088 CET4434985413.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:52.579488039 CET4434985413.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:52.579543114 CET49854443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:52.579572916 CET49854443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:52.579587936 CET4434985413.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:52.579602003 CET49854443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:52.579606056 CET4434985413.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:52.582067966 CET49859443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:52.582078934 CET4434985913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:52.582153082 CET49859443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:52.582292080 CET49859443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:52.582304955 CET4434985913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:52.706636906 CET4434985513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:52.710230112 CET4434985513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:52.710292101 CET49855443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:52.710361958 CET49855443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:52.710382938 CET4434985513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:52.710396051 CET49855443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:52.710402966 CET4434985513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:52.713069916 CET49860443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:52.713138103 CET4434986013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:52.713246107 CET49860443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:52.713366032 CET49860443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:52.713397980 CET4434986013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:54.207261086 CET4434985613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:54.249111891 CET49856443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:54.249144077 CET4434985613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:54.249591112 CET49856443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:54.249596119 CET4434985613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:54.285098076 CET4434985713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:54.285490036 CET49857443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:54.285504103 CET4434985713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:54.285892963 CET49857443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:54.285897970 CET4434985713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:54.310138941 CET4434985913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:54.310451984 CET49859443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:54.310460091 CET4434985913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:54.310846090 CET49859443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:54.310852051 CET4434985913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:54.378874063 CET4434985813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:54.379317999 CET49858443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:54.379344940 CET4434985813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:54.379733086 CET49858443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:54.379739046 CET4434985813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:54.575732946 CET4434986013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:54.626652956 CET49860443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:54.666945934 CET4434985613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:54.670069933 CET4434985613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:54.670139074 CET49856443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:54.677484035 CET49860443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:54.677516937 CET4434986013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:54.678328037 CET49860443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:54.678342104 CET4434986013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:54.681627035 CET49856443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:54.681648970 CET4434985613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:54.681658983 CET49856443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:54.681664944 CET4434985613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:54.689021111 CET49861443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:54.689122915 CET4434986113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:54.689197063 CET49861443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:54.691457987 CET49861443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:54.691498995 CET4434986113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:54.772319078 CET4434985713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:54.775583029 CET4434985713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:54.775635004 CET49857443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:54.775682926 CET49857443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:54.775688887 CET4434985713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:54.775700092 CET49857443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:54.775703907 CET4434985713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:54.778283119 CET49862443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:54.778359890 CET4434986213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:54.778434038 CET49862443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:54.778553009 CET49862443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:54.778585911 CET4434986213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:54.826997042 CET4434985813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:54.827172041 CET4434985813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:54.827228069 CET49858443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:54.827280998 CET49858443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:54.827301025 CET4434985813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:54.827316999 CET49858443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:54.827322006 CET4434985813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:54.829715967 CET49863443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:54.829762936 CET4434986313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:54.829828978 CET49863443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:54.829976082 CET49863443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:54.829993963 CET4434986313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:54.855506897 CET4434985913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:54.858650923 CET4434985913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:54.858697891 CET49859443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:54.858736038 CET49859443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:54.858743906 CET4434985913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:54.858753920 CET49859443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:54.858757973 CET4434985913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:54.860795021 CET49864443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:54.860830069 CET4434986413.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:54.860894918 CET49864443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:54.861042976 CET49864443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:54.861057043 CET4434986413.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:55.024255991 CET4434986013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:55.024478912 CET4434986013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:55.024568081 CET49860443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:55.024671078 CET49860443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:55.024717093 CET4434986013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:55.024746895 CET49860443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:55.024763107 CET4434986013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:55.027328968 CET49865443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:55.027367115 CET4434986513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:55.027439117 CET49865443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:55.027568102 CET49865443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:55.027587891 CET4434986513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:56.489626884 CET4434986113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:56.534207106 CET49861443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:56.573348999 CET4434986313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:56.643587112 CET49863443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:56.653938055 CET4434986213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:56.706100941 CET49862443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:56.760723114 CET4434986413.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:56.815448999 CET49864443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:56.900863886 CET4434986513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:56.956072092 CET49865443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:57.262115002 CET49865443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:57.262142897 CET4434986513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:57.262842894 CET49865443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:57.262854099 CET4434986513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:57.263336897 CET49864443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:57.263355017 CET4434986413.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:57.264014959 CET49864443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:57.264019966 CET4434986413.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:57.264462948 CET49861443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:57.264498949 CET4434986113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:57.265125036 CET49861443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:57.265131950 CET4434986113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:57.267091990 CET49863443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:57.267102957 CET4434986313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:57.267669916 CET49863443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:57.267674923 CET4434986313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:57.268203974 CET49862443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:57.268284082 CET4434986213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:57.269038916 CET49862443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:57.269054890 CET4434986213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:57.585021973 CET4434986313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:57.588144064 CET4434986313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:57.588236094 CET49863443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:57.588273048 CET4434986313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:57.588306904 CET4434986313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:57.588359118 CET49863443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:57.592886925 CET4434986113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:57.596132040 CET4434986113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:57.596198082 CET49861443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:57.599126101 CET4434986513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:57.602278948 CET4434986513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:57.602327108 CET4434986513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:57.602338076 CET49865443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:57.602370977 CET49865443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:57.604203939 CET4434986413.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:57.604574919 CET49863443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:57.604574919 CET49863443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:57.604614973 CET4434986313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:57.604640007 CET4434986313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:57.605108976 CET49861443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:57.605108976 CET49861443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:57.605124950 CET4434986113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:57.605144978 CET4434986113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:57.605343103 CET49865443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:57.605360031 CET4434986513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:57.605370045 CET49865443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:57.605376005 CET4434986513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:57.607506037 CET4434986413.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:57.607553959 CET49864443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:57.607724905 CET4434986213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:57.608586073 CET49866443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:57.608625889 CET4434986613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:57.608639002 CET49864443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:57.608648062 CET4434986413.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:57.608688116 CET49866443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:57.608844995 CET49867443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:57.608865023 CET4434986713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:57.608913898 CET49867443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:57.609098911 CET49867443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:57.609112978 CET4434986713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:57.610121965 CET49868443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:57.610163927 CET4434986813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:57.610224009 CET49868443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:57.610277891 CET49866443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:57.610291004 CET4434986613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:57.610506058 CET49868443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:57.610519886 CET4434986813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:57.611036062 CET4434986213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:57.611104965 CET49862443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:57.611171961 CET49862443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:57.611171961 CET49862443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:57.611208916 CET4434986213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:57.611232996 CET4434986213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:57.611615896 CET49869443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:57.611645937 CET4434986913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:57.611711025 CET49869443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:57.611840963 CET49869443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:57.611857891 CET4434986913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:57.613899946 CET49870443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:57.613910913 CET4434987013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:57.613991022 CET49870443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:57.614268064 CET49870443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:57.614276886 CET4434987013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:59.429630995 CET4434986813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:59.430491924 CET49868443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:59.430511951 CET4434986813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:59.431082964 CET49868443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:59.431088924 CET4434986813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:59.509538889 CET4434987013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:59.510305882 CET49870443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:59.510324955 CET4434987013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:59.510699034 CET49870443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:59.510704994 CET4434987013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:59.514195919 CET4434986713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:59.514624119 CET49867443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:59.514656067 CET4434986713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:59.515090942 CET49867443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:59.515100002 CET4434986713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:59.567501068 CET4434986613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:59.567657948 CET4434986913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:59.568030119 CET49866443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:59.568054914 CET4434986613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:59.568150043 CET49869443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:59.568165064 CET4434986913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:59.568542957 CET49866443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:59.568548918 CET4434986613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:59.568648100 CET49869443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:59.568653107 CET4434986913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:59.868369102 CET4434986813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:59.871793985 CET4434986813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:59.871892929 CET49868443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:59.871928930 CET49868443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:59.871948957 CET4434986813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:59.871962070 CET49868443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:59.871968985 CET4434986813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:59.875055075 CET49871443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:59.875077009 CET4434987113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:59.875173092 CET49871443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:59.875330925 CET49871443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:59.875343084 CET4434987113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:59.955429077 CET4434987013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:59.959060907 CET4434987013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:59.959073067 CET4434986713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:59.959156036 CET49870443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:59.959182978 CET49870443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:59.959196091 CET4434987013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:59.959209919 CET49870443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:59.959213972 CET4434987013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:59.962088108 CET49872443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:59.962129116 CET4434987213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:59.962220907 CET49872443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:59.962369919 CET49872443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:59.962395906 CET4434987213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:59.963293076 CET4434986713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:59.963355064 CET49867443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:59.963386059 CET49867443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:59.963401079 CET4434986713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:59.963413954 CET49867443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:59.963423967 CET4434986713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:59.965305090 CET49873443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:59.965337038 CET4434987313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:42:59.965403080 CET49873443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:59.965565920 CET49873443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:42:59.965579033 CET4434987313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:43:00.023689985 CET4434986913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:43:00.026952982 CET4434986913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:43:00.027003050 CET4434986913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:43:00.027013063 CET49869443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:43:00.027055979 CET49869443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:43:00.027108908 CET49869443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:43:00.027117014 CET4434986913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:43:00.027128935 CET49869443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:43:00.027132988 CET4434986913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:43:00.029381037 CET49874443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:43:00.029402971 CET4434987413.107.246.63192.168.2.4
                                      Nov 25, 2024 18:43:00.029478073 CET49874443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:43:00.029619932 CET49874443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:43:00.029634953 CET4434987413.107.246.63192.168.2.4
                                      Nov 25, 2024 18:43:00.035060883 CET4434986613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:43:00.035201073 CET4434986613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:43:00.035259008 CET49866443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:43:00.035303116 CET49866443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:43:00.035321951 CET4434986613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:43:00.035336018 CET49866443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:43:00.035341978 CET4434986613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:43:00.037457943 CET49875443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:43:00.037472010 CET4434987513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:43:00.037550926 CET49875443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:43:00.037693024 CET49875443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:43:00.037704945 CET4434987513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:43:01.664645910 CET4434987113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:43:01.665311098 CET49871443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:43:01.665333986 CET4434987113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:43:01.665869951 CET49871443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:43:01.665875912 CET4434987113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:43:01.729228973 CET4434987313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:43:01.729757071 CET49873443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:43:01.729773998 CET4434987313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:43:01.730206966 CET49873443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:43:01.730214119 CET4434987313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:43:01.802067041 CET4434987513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:43:01.802699089 CET49875443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:43:01.802730083 CET4434987513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:43:01.803191900 CET49875443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:43:01.803199053 CET4434987513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:43:01.804723024 CET4434987213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:43:01.804985046 CET49872443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:43:01.805008888 CET4434987213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:43:01.805346966 CET49872443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:43:01.805352926 CET4434987213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:43:01.831310034 CET4434987413.107.246.63192.168.2.4
                                      Nov 25, 2024 18:43:01.831764936 CET49874443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:43:01.831779003 CET4434987413.107.246.63192.168.2.4
                                      Nov 25, 2024 18:43:01.832176924 CET49874443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:43:01.832181931 CET4434987413.107.246.63192.168.2.4
                                      Nov 25, 2024 18:43:02.114927053 CET4434987113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:43:02.118103027 CET4434987113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:43:02.118159056 CET49871443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:43:02.118218899 CET49871443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:43:02.118230104 CET4434987113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:43:02.118242025 CET49871443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:43:02.118248940 CET4434987113.107.246.63192.168.2.4
                                      Nov 25, 2024 18:43:02.120920897 CET49876443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:43:02.120939970 CET4434987613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:43:02.121011972 CET49876443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:43:02.121130943 CET49876443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:43:02.121144056 CET4434987613.107.246.63192.168.2.4
                                      Nov 25, 2024 18:43:02.168175936 CET4434987313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:43:02.171875954 CET4434987313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:43:02.171928883 CET4434987313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:43:02.171950102 CET49873443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:43:02.171993017 CET49873443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:43:02.172053099 CET49873443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:43:02.172053099 CET49873443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:43:02.172075987 CET4434987313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:43:02.172089100 CET4434987313.107.246.63192.168.2.4
                                      Nov 25, 2024 18:43:02.174922943 CET49877443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:43:02.174958944 CET4434987713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:43:02.175034046 CET49877443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:43:02.175177097 CET49877443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:43:02.175182104 CET4434987713.107.246.63192.168.2.4
                                      Nov 25, 2024 18:43:02.237807989 CET4434987513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:43:02.240921974 CET4434987513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:43:02.241003036 CET49875443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:43:02.241019964 CET4434987513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:43:02.241043091 CET4434987513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:43:02.241101980 CET49875443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:43:02.241166115 CET49875443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:43:02.241166115 CET49875443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:43:02.241192102 CET4434987513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:43:02.241202116 CET4434987513.107.246.63192.168.2.4
                                      Nov 25, 2024 18:43:02.244012117 CET49878443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:43:02.244025946 CET4434987813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:43:02.244082928 CET49878443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:43:02.244240046 CET49878443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:43:02.244251013 CET4434987813.107.246.63192.168.2.4
                                      Nov 25, 2024 18:43:02.258280993 CET4434987213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:43:02.261383057 CET4434987213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:43:02.261440992 CET49872443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:43:02.261495113 CET49872443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:43:02.261513948 CET4434987213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:43:02.261527061 CET49872443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:43:02.261540890 CET4434987213.107.246.63192.168.2.4
                                      Nov 25, 2024 18:43:02.264467955 CET49879443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:43:02.264498949 CET4434987913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:43:02.264678001 CET49879443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:43:02.264786959 CET49879443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:43:02.264795065 CET4434987913.107.246.63192.168.2.4
                                      Nov 25, 2024 18:43:02.281730890 CET4434987413.107.246.63192.168.2.4
                                      Nov 25, 2024 18:43:02.285079002 CET4434987413.107.246.63192.168.2.4
                                      Nov 25, 2024 18:43:02.285128117 CET49874443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:43:02.285190105 CET49874443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:43:02.285201073 CET4434987413.107.246.63192.168.2.4
                                      Nov 25, 2024 18:43:02.285212040 CET49874443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:43:02.285216093 CET4434987413.107.246.63192.168.2.4
                                      Nov 25, 2024 18:43:02.287831068 CET49880443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:43:02.287872076 CET4434988013.107.246.63192.168.2.4
                                      Nov 25, 2024 18:43:02.287947893 CET49880443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:43:02.288058996 CET49880443192.168.2.413.107.246.63
                                      Nov 25, 2024 18:43:02.288067102 CET4434988013.107.246.63192.168.2.4
                                      TimestampSource PortDest PortSource IPDest IP
                                      Nov 25, 2024 18:41:12.936305046 CET53533111.1.1.1192.168.2.4
                                      Nov 25, 2024 18:41:12.963681936 CET53507861.1.1.1192.168.2.4
                                      Nov 25, 2024 18:41:14.718033075 CET6397053192.168.2.41.1.1.1
                                      Nov 25, 2024 18:41:14.723480940 CET6471953192.168.2.41.1.1.1
                                      Nov 25, 2024 18:41:14.940088987 CET53639701.1.1.1192.168.2.4
                                      Nov 25, 2024 18:41:14.955410004 CET53647191.1.1.1192.168.2.4
                                      Nov 25, 2024 18:41:15.847472906 CET53524931.1.1.1192.168.2.4
                                      Nov 25, 2024 18:41:17.114852905 CET5499453192.168.2.41.1.1.1
                                      Nov 25, 2024 18:41:17.115012884 CET5351753192.168.2.41.1.1.1
                                      Nov 25, 2024 18:41:17.258666992 CET53549941.1.1.1192.168.2.4
                                      Nov 25, 2024 18:41:17.258735895 CET53535171.1.1.1192.168.2.4
                                      Nov 25, 2024 18:41:17.393634081 CET6305653192.168.2.41.1.1.1
                                      Nov 25, 2024 18:41:17.393778086 CET5524453192.168.2.41.1.1.1
                                      Nov 25, 2024 18:41:17.912511110 CET53630561.1.1.1192.168.2.4
                                      Nov 25, 2024 18:41:18.086482048 CET53552441.1.1.1192.168.2.4
                                      Nov 25, 2024 18:41:24.178277969 CET6060353192.168.2.41.1.1.1
                                      Nov 25, 2024 18:41:24.178426981 CET6451553192.168.2.41.1.1.1
                                      Nov 25, 2024 18:41:24.316948891 CET53606031.1.1.1192.168.2.4
                                      Nov 25, 2024 18:41:24.317121983 CET53645151.1.1.1192.168.2.4
                                      Nov 25, 2024 18:41:32.250538111 CET138138192.168.2.4192.168.2.255
                                      Nov 25, 2024 18:41:32.897641897 CET53495881.1.1.1192.168.2.4
                                      Nov 25, 2024 18:41:51.630832911 CET53652681.1.1.1192.168.2.4
                                      Nov 25, 2024 18:42:12.599384069 CET53636851.1.1.1192.168.2.4
                                      Nov 25, 2024 18:42:14.679873943 CET53575761.1.1.1192.168.2.4
                                      Nov 25, 2024 18:42:37.526702881 CET5733353192.168.2.41.1.1.1
                                      Nov 25, 2024 18:42:58.269753933 CET5880753192.168.2.41.1.1.1
                                      TimestampSource IPDest IPChecksumCodeType
                                      Nov 25, 2024 18:41:18.086580992 CET192.168.2.41.1.1.1c231(Port unreachable)Destination Unreachable
                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                      Nov 25, 2024 18:41:14.718033075 CET192.168.2.41.1.1.10x8a52Standard query (0)u4715530.ct.sendgrid.netA (IP address)IN (0x0001)false
                                      Nov 25, 2024 18:41:14.723480940 CET192.168.2.41.1.1.10x36d0Standard query (0)u4715530.ct.sendgrid.net65IN (0x0001)false
                                      Nov 25, 2024 18:41:17.114852905 CET192.168.2.41.1.1.10x3997Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                      Nov 25, 2024 18:41:17.115012884 CET192.168.2.41.1.1.10x61afStandard query (0)www.google.com65IN (0x0001)false
                                      Nov 25, 2024 18:41:17.393634081 CET192.168.2.41.1.1.10x47c3Standard query (0)azre.govA (IP address)IN (0x0001)false
                                      Nov 25, 2024 18:41:17.393778086 CET192.168.2.41.1.1.10x2fa4Standard query (0)azre.gov65IN (0x0001)false
                                      Nov 25, 2024 18:41:24.178277969 CET192.168.2.41.1.1.10xf5a9Standard query (0)azre.govA (IP address)IN (0x0001)false
                                      Nov 25, 2024 18:41:24.178426981 CET192.168.2.41.1.1.10x2762Standard query (0)azre.gov65IN (0x0001)false
                                      Nov 25, 2024 18:42:37.526702881 CET192.168.2.41.1.1.10xc869Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                      Nov 25, 2024 18:42:58.269753933 CET192.168.2.41.1.1.10xa637Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                      Nov 25, 2024 18:41:17.258666992 CET1.1.1.1192.168.2.40x3997No error (0)www.google.com142.250.181.68A (IP address)IN (0x0001)false
                                      Nov 25, 2024 18:41:17.258735895 CET1.1.1.1192.168.2.40x61afNo error (0)www.google.com65IN (0x0001)false
                                      Nov 25, 2024 18:41:17.912511110 CET1.1.1.1192.168.2.40x47c3No error (0)azre.gov104.16.139.40A (IP address)IN (0x0001)false
                                      Nov 25, 2024 18:41:17.912511110 CET1.1.1.1192.168.2.40x47c3No error (0)azre.gov104.16.140.40A (IP address)IN (0x0001)false
                                      Nov 25, 2024 18:41:24.316948891 CET1.1.1.1192.168.2.40xf5a9No error (0)azre.gov104.16.139.40A (IP address)IN (0x0001)false
                                      Nov 25, 2024 18:41:24.316948891 CET1.1.1.1192.168.2.40xf5a9No error (0)azre.gov104.16.140.40A (IP address)IN (0x0001)false
                                      Nov 25, 2024 18:42:37.858011007 CET1.1.1.1192.168.2.40xc869No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                      Nov 25, 2024 18:42:58.511811972 CET1.1.1.1192.168.2.40xa637No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                      • u4715530.ct.sendgrid.net
                                      • azre.gov
                                      • fs.microsoft.com
                                      • https:
                                        • p13n.adobe.io
                                      • slscr.update.microsoft.com
                                      • otelrules.azureedge.net
                                      • armmf.adobe.com
                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      0192.168.2.449735167.89.118.354432316C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:41:16 UTC1356OUTGET /ls/click?upn=u001.8On2-2FATbCeDrjpSTA1x6InNAdWLbBvH-2BLecrnkhaC5eD1jhN3DzzdVBWqco-2BgafeRGiX2oEs3-2F7vWi4JNCXxFEGyI-2F-2BN1oqfVjFYexZLdgg0yUOvDtNP9dYibkYzFMtHklCg5Xuqp6d4mlFCmbaYKuRJ103scz4BiLEONJXaOxE-3DLzHD_FEdCqlkKbDaN3tv3SjfSO5a56957PkM5AWNnNcK4qwUJgVgLM-2BewoFfzyv6u8yTlOxhHXMQz2dMtreHFiiouT7Ttns8-2FHBceTfbvt09ViVR3KqIrZGqoLhm4zD10aKJw-2Bi6jFLgMiPt0-2FUgVp-2FsUWSEC-2BFuQvh9r2DMtvzn180-2Fjl17jWbDtJUxLzkd2zA8hhRDA1OaHlUiIPMA1qYeXc6-2FPPBJpmdqRt5cIACNZIWKlH5uGSQ7BmayWNhke0W280pseRYmyN62-2BtMKJPuVEUBGfuZsQ4gifSKcVUBPUuPONFVs5kNq0SLx1tOytPxjiS0UzgvFvFizAQLvvrnD-2BeDir77DT38-2F5Mv6Ruvjp0He2Fakx0XJVnLkvz33frxNy8hPfAqf-2BkYV5nqJ525P6xV-2FWiyWALk2fbxl6UaYUk-2FwTsmEtnHcgKegYMAZ6-2FW-2Bw HTTP/1.1
                                      Host: u4715530.ct.sendgrid.net
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-platform: "Windows"
                                      Upgrade-Insecure-Requests: 1
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: navigate
                                      Sec-Fetch-User: ?1
                                      Sec-Fetch-Dest: document
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-11-25 17:41:17 UTC312INHTTP/1.1 302 Found
                                      Server: nginx
                                      Date: Mon, 25 Nov 2024 17:41:17 GMT
                                      Content-Type: text/html; charset=utf-8
                                      Content-Length: 136
                                      Connection: close
                                      Location: https://azre.gov/sites/default/files/20241120%20-%20Final%20Draft%20-%20Approved%20by%20Governor%27s%20Office.pdf
                                      X-Robots-Tag: noindex, nofollow
                                      2024-11-25 17:41:17 UTC136INData Raw: 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 7a 72 65 2e 67 6f 76 2f 73 69 74 65 73 2f 64 65 66 61 75 6c 74 2f 66 69 6c 65 73 2f 32 30 32 34 31 31 32 30 25 32 30 2d 25 32 30 46 69 6e 61 6c 25 32 30 44 72 61 66 74 25 32 30 2d 25 32 30 41 70 70 72 6f 76 65 64 25 32 30 62 79 25 32 30 47 6f 76 65 72 6e 6f 72 25 32 37 73 25 32 30 4f 66 66 69 63 65 2e 70 64 66 22 3e 46 6f 75 6e 64 3c 2f 61 3e 2e 0a 0a
                                      Data Ascii: <a href="https://azre.gov/sites/default/files/20241120%20-%20Final%20Draft%20-%20Approved%20by%20Governor%27s%20Office.pdf">Found</a>.


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      1192.168.2.4497402.18.109.164443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:41:18 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept: */*
                                      Accept-Encoding: identity
                                      User-Agent: Microsoft BITS/7.8
                                      Host: fs.microsoft.com
                                      2024-11-25 17:41:19 UTC478INHTTP/1.1 200 OK
                                      Content-Type: application/octet-stream
                                      Server: Kestrel
                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                      X-Ms-ApiVersion: Distribute 1.2
                                      X-Ms-Region: prod-eus-z1
                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                      X-OSID: 2
                                      X-CID: 2
                                      X-CCC: GB
                                      Cache-Control: public, max-age=57096
                                      Date: Mon, 25 Nov 2024 17:41:19 GMT
                                      Connection: close
                                      X-CID: 2


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      2192.168.2.449741104.16.139.404432316C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:41:19 UTC747OUTGET /sites/default/files/20241120%20-%20Final%20Draft%20-%20Approved%20by%20Governor%27s%20Office.pdf HTTP/1.1
                                      Host: azre.gov
                                      Connection: keep-alive
                                      Upgrade-Insecure-Requests: 1
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: navigate
                                      Sec-Fetch-User: ?1
                                      Sec-Fetch-Dest: document
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-platform: "Windows"
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-11-25 17:41:20 UTC892INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:41:19 GMT
                                      Content-Type: application/pdf
                                      Content-Length: 1549664
                                      Connection: close
                                      etag: "6740e32b-17a560"
                                      last-modified: Fri, 22 Nov 2024 20:01:47 GMT
                                      strict-transport-security: max-age=300
                                      x-pantheon-styx-hostname: styx-fe4-a-b7cd879c4-xsrcw
                                      x-styx-req-id: 5ceefc11-ab1c-11ef-a2e1-f6794f8aacfa
                                      x-served-by: cache-chi-klot8100170-CHI, cache-lga21972-LGA
                                      x-cache: HIT, MISS
                                      x-cache-hits: 65, 0
                                      x-timer: S1732556480.881988,VS0,VE77
                                      Age: 0
                                      accept-ranges: bytes
                                      via: 1.1 varnish, 1.1 varnish
                                      CF-Cache-Status: DYNAMIC
                                      Set-Cookie: __cf_bm=vSPQEF30ToeG6OJh4MmYM.BE97kknAfLzu9wg.EiCRM-1732556479-1.0.1.1-XpauKBFEkkqfHsXCCHwPYB1UhoMrZ0b2PWaiQEQMRx5lmSwWFw3O6xufZI7vt7lEt68W10XQV4Dxl85vC0NJew; path=/; expires=Mon, 25-Nov-24 18:11:19 GMT; domain=.azre.gov; HttpOnly; Secure; SameSite=None
                                      Server: cloudflare
                                      CF-RAY: 8e836dcf0c65c468-EWR
                                      2024-11-25 17:41:20 UTC477INData Raw: 25 50 44 46 2d 31 2e 36 0d 25 e2 e3 cf d3 0d 0a 32 32 37 20 30 20 6f 62 6a 0d 3c 3c 2f 4c 69 6e 65 61 72 69 7a 65 64 20 31 2f 4c 20 31 35 34 39 36 36 34 2f 4f 20 32 32 39 2f 45 20 35 38 38 34 39 34 2f 4e 20 34 38 2f 54 20 31 35 34 38 39 35 37 2f 48 20 5b 20 35 30 32 20 35 38 34 5d 3e 3e 0d 65 6e 64 6f 62 6a 0d 20 20 20 20 20 20 20 20 20 20 0d 0a 32 34 34 20 30 20 6f 62 6a 0d 3c 3c 2f 44 65 63 6f 64 65 50 61 72 6d 73 3c 3c 2f 43 6f 6c 75 6d 6e 73 20 35 2f 50 72 65 64 69 63 74 6f 72 20 31 32 3e 3e 2f 46 69 6c 74 65 72 2f 46 6c 61 74 65 44 65 63 6f 64 65 2f 49 44 5b 3c 36 36 41 41 31 41 46 30 45 39 41 45 46 34 34 32 39 39 35 41 46 42 42 37 36 30 38 34 43 37 45 31 3e 3c 36 36 41 41 31 41 46 30 45 39 41 45 46 34 34 32 39 39 35 41 46 42 42 37 36 30 38 34 43 37
                                      Data Ascii: %PDF-1.6%227 0 obj<</Linearized 1/L 1549664/O 229/E 588494/N 48/T 1548957/H [ 502 584]>>endobj 244 0 obj<</DecodeParms<</Columns 5/Predictor 12>>/Filter/FlateDecode/ID[<66AA1AF0E9AEF442995AFBB76084C7E1><66AA1AF0E9AEF442995AFBB76084C7
                                      2024-11-25 17:41:20 UTC1369INData Raw: 66 0d 0a 30 0d 0a 25 25 45 4f 46 0d 0a 20 20 20 20 20 20 20 20 20 20 0d 0a 32 35 34 20 30 20 6f 62 6a 0d 3c 3c 2f 46 69 6c 74 65 72 2f 46 6c 61 74 65 44 65 63 6f 64 65 2f 49 20 31 30 37 34 2f 4c 65 6e 67 74 68 20 34 39 33 2f 53 20 39 34 34 2f 56 20 31 30 35 32 3e 3e 73 74 72 65 61 6d 0d 0a 68 de 62 60 60 60 02 a2 35 0c 2c 0c 0c 7c a2 0c 22 0c 08 20 02 14 63 03 62 8e 9b a9 82 c1 0c 58 40 5f 4d 40 d9 77 e1 d5 07 5b 37 31 a4 15 b0 8a b3 fd bd e0 73 0c 28 2c 7a 90 f1 d7 05 4e 45 86 c5 0c 2a 6b 18 bd 1d a4 9b 18 57 7f 50 e4 60 3c fb 41 72 39 e3 81 09 12 0f 18 b7 39 48 5d 64 5c d9 20 66 c8 d8 2f 20 eb c8 d8 39 41 51 84 91 f3 81 e2 23 c6 b6 07 12 5e 8c 5b 18 e4 1e 32 1e fa 20 fe 89 91 8f 41 ea 03 63 59 82 e0 7c c6 f6 04 71 6f c6 c9 09 52 fb 19 0d 18 f8 8e 5b 4e
                                      Data Ascii: f0%%EOF 254 0 obj<</Filter/FlateDecode/I 1074/Length 493/S 944/V 1052>>streamhb```5,|" cbX@_M@w[71s(,zNE*kWP`<Ar99H]d\ f/ 9AQ#^[2 AcY|qoR[N
                                      2024-11-25 17:41:20 UTC1369INData Raw: 8c d3 f8 75 ad f6 43 d1 bb ee 64 1f 5b ac 2d d8 dc 49 bb 4a 54 ae 49 93 79 b4 2b d7 57 2a 5d 2c 35 71 18 63 00 b7 ae 06 77 1c da cf e4 a2 22 2e 37 d7 d1 e9 14 9b 69 c3 e7 21 69 b8 01 fc 7f 40 43 88 e7 cf 8c b7 2f 57 69 f6 7a d6 2e 53 99 9d 5b 4b 9a 29 18 d6 35 57 6a 2c 37 72 a5 e8 75 67 3c 1a 7d f9 64 80 8d 4e 91 cd 47 b1 71 46 ba 54 3a 59 d2 9b a2 5c c9 cc 98 ee 6d 5f 01 b4 35 d4 32 4b 93 76 be c8 14 61 34 d2 6a f5 0d c8 16 da 89 11 8b 7d 97 e9 5a 17 25 7d 38 98 c7 4c db 91 95 42 cc c9 da 35 01 e9 7d 9a b7 f3 2a dd e9 fd b4 ac 74 77 29 cb fa 02 f6 25 cc 23 c0 a9 ae e5 16 e2 08 9f 46 cf 8f 1a db 89 cb 67 65 fa da 35 07 b9 e7 7a 59 4d 79 80 cc 3b b5 ac 07 bf b8 3d cf 07 0d bf f5 66 27 f4 fd 0a 38 df 7e 71 fb 7e 40 7c 78 c1 01 64 42 dd e6 36 1e b0 86 ae 6b
                                      Data Ascii: uCd[-IJTIy+W*],5qcw".7i!i@C/Wiz.S[K)5Wj,7rug<}dNGqFT:Y\m_52Kva4j}Z%}8LB5}*tw)%#Fge5zYMy;=f'8~q~@|xdB6k
                                      2024-11-25 17:41:20 UTC1369INData Raw: e6 16 bb fd d5 7c 2e fe db e6 97 87 6e 41 b9 62 55 89 7b bd b1 59 c4 07 25 83 96 c3 2d a7 7f 2b 0c 1d 1f 83 e7 cf 5a b9 e4 59 60 b0 62 95 72 fc 59 1e ff ce 9f 7c 29 7f 5c 47 2c b1 e0 af f0 fc 65 91 bf c2 2e d9 32 68 0d cb a1 72 1c 5a ef c6 e2 5d 08 74 9d 19 0f 6d c8 bd f8 d7 8e 1f 2a ef 9f d1 d7 64 6c 3a 47 02 47 fb e5 14 fc 33 65 f4 09 e0 87 00 03 00 ff c2 3d 41 0d 0a 65 6e 64 73 74 72 65 61 6d 0d 65 6e 64 6f 62 6a 0d 32 33 33 20 30 20 6f 62 6a 0d 3c 3c 2f 46 69 6c 74 65 72 2f 46 6c 61 74 65 44 65 63 6f 64 65 2f 4c 65 6e 67 74 68 20 35 39 30 3e 3e 73 74 72 65 61 6d 0d 0a 48 89 a4 54 c9 8e db 30 0c bd e7 2b 78 94 81 b1 2a 59 92 97 63 d0 4c 80 f6 50 14 81 6f 83 1e 84 c4 33 15 9a c8 86 ad 74 f9 fb 52 5b 9a 49 91 a2 68 2f 16 45 51 ef 89 7c a4 01 a0 7f bf 12
                                      Data Ascii: |.nAbU{Y%-+ZY`brY|)\G,e.2hrZ]tm*dl:GG3e=Aendstreamendobj233 0 obj<</Filter/FlateDecode/Length 590>>streamHT0+x*YcLPo3tR[Ih/EQ|
                                      2024-11-25 17:41:20 UTC1369INData Raw: 1c 0a 21 03 0f d3 42 65 cc 59 7c f3 35 f3 cf c3 82 06 d5 03 c0 2f 01 06 00 0d 4d 2d 5e 0d 0a 65 6e 64 73 74 72 65 61 6d 0d 65 6e 64 6f 62 6a 0d 32 33 35 20 30 20 6f 62 6a 0d 3c 3c 2f 46 69 6c 74 65 72 2f 46 6c 61 74 65 44 65 63 6f 64 65 2f 4c 65 6e 67 74 68 20 35 34 34 3e 3e 73 74 72 65 61 6d 0d 0a 48 89 bc 94 4d 8f d3 30 10 86 ef fd 15 73 74 a4 c6 d8 89 e3 24 c7 6a cb 05 21 b4 ec 46 da 03 e2 10 8a 5b 05 5a 67 e5 78 8b f6 df 33 63 3b a5 ab d2 43 85 84 72 f0 d8 9e 8f e4 7d 66 02 00 dd 87 85 94 bc 6d 74 0d 02 ba f5 22 e7 42 c8 02 ba cd 02 8d 52 41 f7 6b f1 85 75 59 5e f2 9a b9 2c 97 bc 62 bd 9d 9e c7 2c af 98 f3 3d 2d 3e 2b 79 c9 86 70 64 21 87 4c a3 6f 0a 19 32 c9 fc de 2c e3 e1 03 ba e0 62 76 c3 e4 5d ef 87 d1 52 cc 12 7a fb 9d 8c e8 b4 8e 4e 2e ab b8 c4
                                      Data Ascii: !BeY|5/M-^endstreamendobj235 0 obj<</Filter/FlateDecode/Length 544>>streamHM0st$j!F[Zgx3c;Cr}fmt"BRAkuY^,b,=->+ypd!Lo2,bv]RzN.
                                      2024-11-25 17:41:20 UTC1369INData Raw: 2c 31 fe aa 3f f7 ac 9c 37 88 3f 1b 9d 1b 13 37 d3 93 17 8e d2 85 23 e1 39 b2 e3 a5 2f 58 a0 d7 59 a0 6b 16 c4 cc c2 4d 59 52 48 a0 6c 0d 1f 19 a6 99 65 83 b1 0b 1b 8e 0c 32 63 6d 37 77 c5 2e df ec 6f f2 62 93 df dd ee a2 58 a2 08 8b af ee 47 45 19 48 86 46 43 34 53 28 24 24 84 63 46 01 95 50 4a c1 a8 83 36 f8 58 5a 38 3e c3 29 d3 13 01 05 19 47 25 cd 47 04 95 d1 df a3 eb 4d 59 50 8b 2e bc 04 f6 e7 5e 4f 50 b4 ad ae 4f 91 40 1e 76 4f 51 8a 32 d4 90 57 27 b3 b3 ad 7a 3d 34 d5 88 6e 13 6c 61 f3 44 fd ea f5 f0 61 3e 0c a9 34 62 5c 06 4d d7 8d a3 1b e2 f3 19 5f f3 df 75 9a 9d 02 65 68 0e ff 6f b1 a9 45 6c 6c 25 36 fe e2 2f af f9 ff 9a b6 68 54 fa 9b 82 60 46 fc 4d 61 ad 2f 8f 2f e5 65 5e 25 fa be 9b ac 3e 54 a8 47 a3 0f d3 9f bb 19 a6 87 6e b8 87 5c 57 4d df
                                      Data Ascii: ,1?7?7#9/XYkMYRHle2cm7w.obXGEHFC4S($$cFPJ6XZ8>)G%GMYP.^OPO@vOQ2W'z=4nlaDa>4b\M_uehoEll%6/hT`FMa//e^%>TGn\WM
                                      2024-11-25 17:41:20 UTC1369INData Raw: 90 b2 7b 81 31 63 72 20 3d 38 20 0f 40 65 a5 1c 97 71 2e 92 24 79 f9 b4 4c 76 44 cb 23 94 66 3b ed 39 2a 6d 3c fd 6a c7 dc da 35 bd 2f 37 3d 5c 96 a7 4f b9 46 be fe 82 04 09 bd 7a 52 bf a0 cf f8 ea 0f fa 9e 1d f3 0c 24 55 88 44 cb 20 a9 d6 5c 05 b4 c0 d2 44 9b 2c db 69 17 dd 63 e5 05 b3 0c b8 db 65 03 13 e0 17 67 30 1d 36 7f c3 ed 10 0d 34 f6 f9 55 06 9a 81 74 ff f7 c1 38 c6 30 65 a5 94 89 a8 f6 6c 27 4f 99 f1 53 c7 3d 94 3b ef e5 53 db bb 1e 99 f4 86 3e e5 e0 db b7 3e 5e fa 15 d9 4b 0a ff a1 0f bb 75 e1 df fa a0 7e c7 40 b2 54 3f 4a 76 13 37 64 41 e5 11 c1 9c 65 b2 f0 29 32 4c f3 9a 76 92 8a 2c 8b 65 31 c9 e7 43 36 f0 43 00 8a 90 51 b7 d8 b4 cc 15 46 da 93 89 fe 34 ce 9d 18 18 4c 13 25 06 4a 2c 56 5c e4 08 66 3b 4d 26 be 20 1a 2d cf db 40 dc a3 97 3e 51
                                      Data Ascii: {1cr =8 @eq.$yLvD#f;9*m<j5/7=\OFzR$UD \D,iceg064Ut80el'OS=;S>>^Ku~@T?Jv7dAe)2Lv,e1C6CQF4L%J,V\f;M& -@>Q
                                      2024-11-25 17:41:20 UTC1369INData Raw: 01 09 3e d6 62 62 40 8a 09 a2 5b 0c 8b 53 c5 05 e2 27 a2 69 40 22 26 56 65 47 b0 23 a5 89 d2 4c a9 4b ea 91 de 91 04 42 cd 20 9a 24 9e b3 64 49 3c 88 a2 24 a5 c8 7e cd c3 b0 4e 06 5b 33 15 59 89 91 28 6b 01 5e 93 7a a5 f3 98 1c 27 23 c1 8c 8b f8 e1 6e 60 59 7c 01 52 a4 ee 30 b7 c9 42 2c 86 10 76 99 df c5 9f e2 19 de 63 ab a4 cf 53 4a dd d6 63 e4 31 32 31 53 d5 fd 6d b8 a0 26 b0 b6 8d c2 ae c4 85 3c 9d 8c 1b 14 da 63 19 0e ed 31 a3 c5 b2 d8 63 6d 36 db 77 d6 fd a1 f8 b0 98 10 ff 2a 7e 24 72 70 cf b4 48 6f 18 57 fb 32 12 51 22 d9 79 0a 51 08 5d 9d de 43 9f bb de dd ad df d0 df 24 05 37 99 df df 9d f5 1f fd 32 1d 46 be d5 b3 d0 71 33 d1 71 65 5c 27 f6 05 59 1b 65 b6 06 c4 72 fb 78 7b b5 fb 55 e9 35 eb 76 fb 87 56 c1 ae 38 ec 41 25 cf be d6 8e ed 88 48 16 64
                                      Data Ascii: >bb@[S'i@"&VeG#LKB $dI<$~N[3Y(k^z'#n`Y|R0B,vcSJc121Sm&<c1cm6w*~$rpHoW2Q"yQ]C$72Fq3qe\'Yerx{U5vV8A%Hd
                                      2024-11-25 17:41:20 UTC1369INData Raw: 08 93 80 2c aa e2 8c f1 38 c9 df e4 ef e7 c4 d9 99 15 e7 a8 8e 9c 9f d5 a7 c1 39 98 b4 60 8b ab 24 ab 53 fd 28 7d 0e 3f 71 b2 ff 47 9f 8f 01 ce 55 b0 32 a8 57 d4 c4 38 48 93 08 b4 a8 b0 14 ab 58 da 54 5c 53 58 d4 d5 3e 53 d7 6a 6e da 7d e8 21 e6 2f dd c4 1e e5 fa bd 83 d7 a8 79 1b 66 57 2f 01 7d 2e c7 35 9e 9a 99 9d 8f d6 61 e1 fa 4d 6c 56 f6 29 cd ca ab ca ae e3 b4 fb ad 6d eb de d9 bc b1 0d 50 bc 00 e6 e5 4b a6 54 4d ad 11 39 9f 2e c7 1c 57 ce e8 f8 1e 9a a2 b8 52 ec 63 63 2c c5 f6 68 2f 1d 50 73 23 89 a7 15 23 40 94 c4 50 36 c3 80 a5 32 5f 20 29 04 e7 d1 06 b2 7f f4 cf 6c 26 a1 d0 7e c8 63 5f a8 57 36 a1 2a 59 67 d0 eb 8c 02 b9 bc 40 62 99 5b b7 8b 2d 37 e9 cc 3d b4 f1 35 9a 2d 45 42 71 36 a4 f6 88 64 a6 6c 2e 83 c9 86 c4 11 35 9b c1 7c 2a 42 6a 3a 23
                                      Data Ascii: ,89`$S(}?qGU2W8HXT\SX>Sjn}!/yfW/}.5aMlV)mPKTM9.WRcc,h/Ps##@P62_ )l&~c_W6*Yg@b[-7=5-EBq6dl.5|*Bj:#
                                      2024-11-25 17:41:20 UTC1369INData Raw: bc f1 09 fa 09 5a 80 9e 40 bb 5b bf 79 b8 b6 79 eb f5 74 7f fa fa a7 7b 94 12 3e 0f 08 fd 16 20 d4 02 8d db e4 56 96 01 dd bf 12 5c 46 97 f9 f4 31 c1 ea 60 5d de fc bc 95 79 7a 75 f0 e1 c2 67 0b f7 eb 7b 4c 3d 9c ad 60 99 63 97 64 59 bc a0 f4 90 b2 5d 19 4c aa ac dc 9c 96 62 e4 14 47 a0 4c 66 db 80 42 2b 62 61 4b a1 d0 79 20 0a ef 42 50 65 99 44 0a 46 c1 bc 3c 5b d9 72 f5 1e 99 01 d1 23 58 e1 06 50 f4 3c 7e e8 44 d3 e6 8e a6 8a 89 cb 67 6c 59 7c 20 75 09 95 7d f8 fd 89 75 8b e2 f1 c7 1b 1e 39 a6 77 16 8d 3e 97 ee 79 ff d8 96 b6 25 f5 63 c2 f4 dc 9d aa 80 3d f7 ad f6 f6 e3 cb ed 80 c2 c8 6e d0 fc 1b 90 a9 a9 ed 74 a7 70 1d ac 63 89 61 87 75 14 d1 0f 41 49 d3 05 a1 25 18 61 29 4a 4c 8d 33 a3 9e e0 3a a9 81 05 0d 39 fe 88 df 85 96 90 0a 07 24 2e a2 20 01 19
                                      Data Ascii: Z@[yyt{> V\F1`]yzug{L=`cdY]LbGLfB+baKy BPeDF<[r#XP<~DglY| u}u9w>y%c=ntpcauAI%a)JL3:9$.


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      3192.168.2.4497422.18.109.164443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:41:20 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept: */*
                                      Accept-Encoding: identity
                                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                      Range: bytes=0-2147483646
                                      User-Agent: Microsoft BITS/7.8
                                      Host: fs.microsoft.com
                                      2024-11-25 17:41:21 UTC534INHTTP/1.1 200 OK
                                      Content-Type: application/octet-stream
                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                      ApiVersion: Distribute 1.1
                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                      X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                      Cache-Control: public, max-age=57120
                                      Date: Mon, 25 Nov 2024 17:41:21 GMT
                                      Content-Length: 55
                                      Connection: close
                                      X-CID: 2
                                      2024-11-25 17:41:21 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      4192.168.2.449743104.16.139.404432316C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:41:21 UTC835OUTGET /favicon.ico HTTP/1.1
                                      Host: azre.gov
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://azre.gov/sites/default/files/20241120%20-%20Final%20Draft%20-%20Approved%20by%20Governor%27s%20Office.pdf
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: __cf_bm=vSPQEF30ToeG6OJh4MmYM.BE97kknAfLzu9wg.EiCRM-1732556479-1.0.1.1-XpauKBFEkkqfHsXCCHwPYB1UhoMrZ0b2PWaiQEQMRx5lmSwWFw3O6xufZI7vt7lEt68W10XQV4Dxl85vC0NJew
                                      2024-11-25 17:41:22 UTC768INHTTP/1.1 301 Moved Permanently
                                      Date: Mon, 25 Nov 2024 17:41:22 GMT
                                      Content-Type: text/html; charset=UTF-8
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      Cache-Control: no-cache, must-revalidate
                                      expires: Sun, 19 Nov 1978 05:00:00 GMT
                                      location: https://azre.gov/
                                      strict-transport-security: max-age=300
                                      x-content-type-options: nosniff
                                      x-pantheon-styx-hostname: styx-fe4-a-b7cd879c4-7xqjl
                                      x-redirect-id: 275
                                      x-styx-req-id: 7c577a05-ab54-11ef-8562-e6e7951797a8
                                      x-served-by: cache-chi-klot8100092-CHI, cache-lga21940-LGA
                                      x-cache: MISS, MISS
                                      x-cache-hits: 0, 0
                                      x-timer: S1732556482.325774,VS0,VE141
                                      vary: Cookie, Cookie
                                      Age: 0
                                      accept-ranges: bytes
                                      via: 1.1 varnish, 1.1 varnish
                                      CF-Cache-Status: DYNAMIC
                                      Server: cloudflare
                                      CF-RAY: 8e836dde5b3b1849-EWR
                                      2024-11-25 17:41:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                      Data Ascii: 0


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      5192.168.2.449744104.16.139.404432316C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:41:22 UTC824OUTGET / HTTP/1.1
                                      Host: azre.gov
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://azre.gov/sites/default/files/20241120%20-%20Final%20Draft%20-%20Approved%20by%20Governor%27s%20Office.pdf
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: __cf_bm=vSPQEF30ToeG6OJh4MmYM.BE97kknAfLzu9wg.EiCRM-1732556479-1.0.1.1-XpauKBFEkkqfHsXCCHwPYB1UhoMrZ0b2PWaiQEQMRx5lmSwWFw3O6xufZI7vt7lEt68W10XQV4Dxl85vC0NJew
                                      2024-11-25 17:41:23 UTC934INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:41:23 GMT
                                      Content-Type: text/html; charset=utf-8
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      Cache-Control: no-cache, must-revalidate
                                      content-language: en
                                      expires: Sun, 19 Nov 1978 05:00:00 GMT
                                      link: <https://azre.gov/>; rel="canonical",<https://azre.gov/>; rel="shortlink",<https://azre.gov/sites/default/files/arizona_favicon-1_0.png>; rel="shortcut icon"
                                      strict-transport-security: max-age=300
                                      x-content-type-options: nosniff
                                      x-generator: Drupal 7 (https://www.drupal.org)
                                      x-pantheon-styx-hostname: styx-fe4-a-b7cd879c4-shdzx
                                      x-styx-req-id: 7ccc2e0c-ab54-11ef-b657-1ee843572c3c
                                      x-served-by: cache-chi-kigq8000109-CHI, cache-lga21932-LGA
                                      x-cache: MISS, MISS
                                      x-cache-hits: 0, 0
                                      x-timer: S1732556483.090173,VS0,VE467
                                      vary: Accept-Encoding, Cookie, Cookie
                                      Age: 0
                                      via: 1.1 varnish, 1.1 varnish
                                      CF-Cache-Status: DYNAMIC
                                      Server: cloudflare
                                      CF-RAY: 8e836de319e0424a-EWR
                                      2024-11-25 17:41:23 UTC435INData Raw: 37 62 66 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 22 6c 74 72 22 20 70 72 65 66 69 78 3d 22 63 6f 6e 74 65 6e 74 3a 20 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 72 73 73 2f 31 2e 30 2f 6d 6f 64 75 6c 65 73 2f 63 6f 6e 74 65 6e 74 2f 20 64 63 3a 20 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 74 65 72 6d 73 2f 20 66 6f 61 66 3a 20 68 74 74 70 3a 2f 2f 78 6d 6c 6e 73 2e 63 6f 6d 2f 66 6f 61 66 2f 30 2e 31 2f 20 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 20 72 64 66 73 3a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 30 31 2f 72 64 66 2d 73 63 68 65 6d 61 23 20 73 69 6f 63 3a 20 68 74 74 70 3a 2f 2f 72 64 66 73 2e 6f 72
                                      Data Ascii: 7bfb<!DOCTYPE html><html lang="en" dir="ltr" prefix="content: http://purl.org/rss/1.0/modules/content/ dc: http://purl.org/dc/terms/ foaf: http://xmlns.com/foaf/0.1/ og: http://ogp.me/ns# rdfs: http://www.w3.org/2000/01/rdf-schema# sioc: http://rdfs.or
                                      2024-11-25 17:41:23 UTC1369INData Raw: 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 2f 76 6f 63 61 62 22 20 2f 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 65 6e 65 72 61 74 6f 72
                                      Data Ascii: rg/1999/xhtml/vocab" /> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta content="IE=edge,chrome=1" http-equiv="X-UA-Compatible" /><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><meta name="generator
                                      2024-11-25 17:41:23 UTC1369INData Raw: 6c 65 73 2f 63 6f 6e 74 72 69 62 2f 63 74 6f 6f 6c 73 2f 63 73 73 2f 63 74 6f 6f 6c 73 2e 63 73 73 3f 73 6c 69 7a 69 75 22 29 3b 0a 3c 2f 73 74 79 6c 65 3e 0a 3c 73 74 79 6c 65 3e 2e 6d 65 64 69 61 2d 6c 69 73 74 2d 74 68 75 6d 62 6e 61 69 6c 73 20 2e 66 6f 72 6d 2d 74 79 70 65 2d 63 68 65 63 6b 62 6f 78 7b 74 6f 70 3a 30 3b 7d 0a 2e 76 69 65 77 2d 6d 65 64 69 61 2d 64 65 66 61 75 6c 74 20 69 66 72 61 6d 65 7b 77 69 64 74 68 3a 32 30 30 70 78 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 3c 73 74 79 6c 65 3e 0a 40 69 6d 70 6f 72 74 20 75 72 6c 28 22 68 74 74 70 73 3a 2f 2f 61 7a 72 65 2e 67 6f 76 2f 73 69 74 65 73 2f 61 6c 6c 2f 6d 6f 64 75 6c 65 73 2f 63 6f 6e 74 72 69 62 2f 66 69 65 6c 64 5f 73 6c 69 64 65 73 68 6f 77 2f 66
                                      Data Ascii: les/contrib/ctools/css/ctools.css?sliziu");</style><style>.media-list-thumbnails .form-type-checkbox{top:0;}.view-media-default iframe{width:200px;height:140px;}</style><style>@import url("https://azre.gov/sites/all/modules/contrib/field_slideshow/f
                                      2024-11-25 17:41:23 UTC1369INData Raw: 61 6c 6c 2f 74 68 65 6d 65 73 2f 61 7a 5f 67 6f 76 2f 63 73 73 2f 6e 6f 64 65 73 2e 63 73 73 3f 73 6c 69 7a 69 75 22 29 3b 0a 40 69 6d 70 6f 72 74 20 75 72 6c 28 22 68 74 74 70 73 3a 2f 2f 61 7a 72 65 2e 67 6f 76 2f 73 69 74 65 73 2f 61 6c 6c 2f 74 68 65 6d 65 73 2f 61 7a 5f 62 72 61 6e 64 65 64 2f 63 73 73 2f 61 7a 2d 62 72 61 6e 64 65 64 2e 63 73 73 3f 73 6c 69 7a 69 75 22 29 3b 0a 40 69 6d 70 6f 72 74 20 75 72 6c 28 22 68 74 74 70 73 3a 2f 2f 61 7a 72 65 2e 67 6f 76 2f 73 69 74 65 73 2f 61 6c 6c 2f 74 68 65 6d 65 73 2f 61 7a 5f 62 72 61 6e 64 65 64 2f 63 73 73 2f 62 72 61 6e 64 65 64 2d 67 6c 6f 62 61 6c 2e 63 73 73 3f 73 6c 69 7a 69 75 22 29 3b 0a 40 69 6d 70 6f 72 74 20 75 72 6c 28 22 68 74 74 70 73 3a 2f 2f 61 7a 72 65 2e 67 6f 76 2f 73 69 74 65 73
                                      Data Ascii: all/themes/az_gov/css/nodes.css?sliziu");@import url("https://azre.gov/sites/all/themes/az_branded/css/az-branded.css?sliziu");@import url("https://azre.gov/sites/all/themes/az_branded/css/branded-global.css?sliziu");@import url("https://azre.gov/sites
                                      2024-11-25 17:41:23 UTC1369INData Raw: 73 5f 69 6e 6a 65 63 74 6f 72 5f 33 2e 63 73 73 3f 73 6c 69 7a 69 75 22 20 6d 65 64 69 61 3d 22 61 6c 6c 22 20 2f 3e 0a 20 20 3c 21 2d 2d 20 48 54 4d 4c 35 20 65 6c 65 6d 65 6e 74 20 73 75 70 70 6f 72 74 20 66 6f 72 20 49 45 36 2d 38 20 2d 2d 3e 0a 20 20 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 39 5d 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 68 74 6d 6c 35 73 68 69 76 2f 33 2e 37 2e 33 2f 68 74 6d 6c 35 73 68 69 76 2d 70 72 69 6e 74 73 68 69 76 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 2f 61 6a 61 78 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 61 6a 61 78
                                      Data Ascii: s_injector_3.css?sliziu" media="all" /> ... HTML5 element support for IE6-8 --> ...[if lt IE 9]> <script src="https://cdn.jsdelivr.net/html5shiv/3.7.3/html5shiv-printshiv.min.js"></script> <![endif]--> <script src="//ajax.googleapis.com/ajax
                                      2024-11-25 17:41:23 UTC1369INData Raw: 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 6e 70 6d 2f 62 6f 6f 74 73 74 72 61 70 40 33 2e 34 2e 31 2f 64 69 73 74 2f 6a 73 2f 62 6f 6f 74 73 74 72 61 70 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 7a 72 65 2e 67 6f 76 2f 73 69 74 65 73 2f 61 6c 6c 2f 6d 6f 64 75 6c 65 73 2f 63 75 73 74 6f 6d 2f 77 79 73 69 77 79 67 5f 61 63 63 6f 72 64 69 6f 6e 2f 77 79 73 69 77 79 67 5f 61 63 63 6f 72 64 69 6f 6e 2e 6a 73 3f 73 6c 69 7a 69 75 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 7a 72 65 2e 67 6f 76 2f 73 69 74 65 73 2f 61 6c 6c 2f 6d 6f 64
                                      Data Ascii: </script><script src="https://cdn.jsdelivr.net/npm/bootstrap@3.4.1/dist/js/bootstrap.js"></script><script src="https://azre.gov/sites/all/modules/custom/wysiwyg_accordion/wysiwyg_accordion.js?sliziu"></script><script src="https://azre.gov/sites/all/mod
                                      2024-11-25 17:41:23 UTC1369INData Raw: 72 65 2e 67 6f 76 2f 73 69 74 65 73 2f 61 6c 6c 2f 6d 6f 64 75 6c 65 73 2f 63 6f 6e 74 72 69 62 2f 67 6f 6f 67 6c 65 5f 61 6e 61 6c 79 74 69 63 73 2f 67 6f 6f 67 6c 65 61 6e 61 6c 79 74 69 63 73 2e 6a 73 3f 73 6c 69 7a 69 75 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 67 74 61 67 2f 6a 73 3f 69 64 3d 55 41 2d 36 39 31 36 37 39 32 37 2d 31 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61 79 65 72 20 3d 20 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61 79 65 72 20 7c 7c 20 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 67 74 61 67 28 29 7b 64 61 74 61 4c 61 79 65 72 2e 70 75 73 68 28 61 72 67 75 6d
                                      Data Ascii: re.gov/sites/all/modules/contrib/google_analytics/googleanalytics.js?sliziu"></script><script src="https://www.googletagmanager.com/gtag/js?id=UA-69167927-1"></script><script>window.dataLayer = window.dataLayer || [];function gtag(){dataLayer.push(argum
                                      2024-11-25 17:41:23 UTC1369INData Raw: 73 22 3a 7b 22 73 69 74 65 73 5c 2f 61 6c 6c 5c 2f 74 68 65 6d 65 73 5c 2f 62 6f 6f 74 73 74 72 61 70 5c 2f 6a 73 5c 2f 62 6f 6f 74 73 74 72 61 70 2e 6a 73 22 3a 31 2c 22 73 69 74 65 73 5c 2f 64 65 66 61 75 6c 74 5c 2f 66 69 6c 65 73 5c 2f 6a 73 5f 69 6e 6a 65 63 74 6f 72 5c 2f 6a 73 5f 69 6e 6a 65 63 74 6f 72 5f 31 2e 6a 73 22 3a 31 2c 22 5c 2f 5c 2f 61 6a 61 78 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 5c 2f 61 6a 61 78 5c 2f 6c 69 62 73 5c 2f 6a 71 75 65 72 79 5c 2f 32 2e 32 2e 34 5c 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 22 3a 31 2c 22 30 22 3a 31 2c 22 6d 69 73 63 5c 2f 6a 71 75 65 72 79 2d 65 78 74 65 6e 64 2d 33 2e 34 2e 30 2e 6a 73 22 3a 31 2c 22 6d 69 73 63 5c 2f 6a 71 75 65 72 79 2d 68 74 6d 6c 2d 70 72 65 66 69 6c 74 65 72 2d 33 2e 35 2e
                                      Data Ascii: s":{"sites\/all\/themes\/bootstrap\/js\/bootstrap.js":1,"sites\/default\/files\/js_injector\/js_injector_1.js":1,"\/\/ajax.googleapis.com\/ajax\/libs\/jquery\/2.2.4\/jquery.min.js":1,"0":1,"misc\/jquery-extend-3.4.0.js":1,"misc\/jquery-html-prefilter-3.5.
                                      2024-11-25 17:41:23 UTC1369INData Raw: 72 61 70 5c 2f 6a 73 5c 2f 6d 69 73 63 5c 2f 5f 70 72 6f 67 72 65 73 73 2e 6a 73 22 3a 31 2c 22 73 69 74 65 73 5c 2f 61 6c 6c 5c 2f 6d 6f 64 75 6c 65 73 5c 2f 63 75 73 74 6f 6d 5c 2f 6d 65 6e 75 5f 62 6c 6f 63 6b 5f 70 6c 61 63 65 6d 65 6e 74 5c 2f 6d 6f 64 75 6c 65 73 5c 2f 6d 62 70 5f 64 65 66 61 75 6c 74 73 5c 2f 6d 62 70 5f 64 65 66 61 75 6c 74 73 2e 6a 73 22 3a 31 2c 22 73 69 74 65 73 5c 2f 61 6c 6c 5c 2f 6d 6f 64 75 6c 65 73 5c 2f 63 6f 6e 74 72 69 62 5c 2f 76 69 65 77 73 5c 2f 6a 73 5c 2f 61 6a 61 78 5f 76 69 65 77 2e 6a 73 22 3a 31 2c 22 73 69 74 65 73 5c 2f 61 6c 6c 5c 2f 6d 6f 64 75 6c 65 73 5c 2f 63 6f 6e 74 72 69 62 5c 2f 67 6f 6f 67 6c 65 5f 61 6e 61 6c 79 74 69 63 73 5c 2f 67 6f 6f 67 6c 65 61 6e 61 6c 79 74 69 63 73 2e 6a 73 22 3a 31 2c 22
                                      Data Ascii: rap\/js\/misc\/_progress.js":1,"sites\/all\/modules\/custom\/menu_block_placement\/modules\/mbp_defaults\/mbp_defaults.js":1,"sites\/all\/modules\/contrib\/views\/js\/ajax_view.js":1,"sites\/all\/modules\/contrib\/google_analytics\/googleanalytics.js":1,"
                                      2024-11-25 17:41:23 UTC1369INData Raw: 74 65 5f 73 6c 69 76 65 72 5c 2f 63 73 73 5c 2f 73 6c 69 76 65 72 2e 63 73 73 22 3a 31 2c 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 61 7a 2e 67 6f 76 5c 2f 73 6c 69 76 65 72 5c 2f 63 73 73 5c 2f 73 6c 69 76 65 72 2e 63 73 73 22 3a 31 2c 22 32 22 3a 31 2c 22 68 74 74 70 73 3a 5c 2f 5c 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 5c 2f 6e 70 6d 5c 2f 62 6f 6f 74 73 74 72 61 70 40 33 2e 34 2e 31 5c 2f 64 69 73 74 5c 2f 63 73 73 5c 2f 62 6f 6f 74 73 74 72 61 70 2e 63 73 73 22 3a 31 2c 22 68 74 74 70 73 3a 5c 2f 5c 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 5c 2f 6e 70 6d 5c 2f 40 75 6e 69 63 6f 72 6e 2d 66 61 69 6c 5c 2f 64 72 75 70 61 6c 2d 62 6f 6f 74 73 74 72 61 70 2d 73 74 79 6c 65 73 40 30 2e 30 2e 32 5c 2f 64 69 73 74 5c 2f 33
                                      Data Ascii: te_sliver\/css\/sliver.css":1,"https:\/\/static.az.gov\/sliver\/css\/sliver.css":1,"2":1,"https:\/\/cdn.jsdelivr.net\/npm\/bootstrap@3.4.1\/dist\/css\/bootstrap.css":1,"https:\/\/cdn.jsdelivr.net\/npm\/@unicorn-fail\/drupal-bootstrap-styles@0.0.2\/dist\/3


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      6192.168.2.449745104.16.139.404432316C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:41:24 UTC586OUTGET /sites/default/files/20241120%20-%20Final%20Draft%20-%20Approved%20by%20Governor%27s%20Office.pdf HTTP/1.1
                                      Host: azre.gov
                                      Connection: keep-alive
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: navigate
                                      Sec-Fetch-Dest: empty
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: __cf_bm=vSPQEF30ToeG6OJh4MmYM.BE97kknAfLzu9wg.EiCRM-1732556479-1.0.1.1-XpauKBFEkkqfHsXCCHwPYB1UhoMrZ0b2PWaiQEQMRx5lmSwWFw3O6xufZI7vt7lEt68W10XQV4Dxl85vC0NJew
                                      2024-11-25 17:41:24 UTC623INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:41:24 GMT
                                      Content-Type: application/pdf
                                      Content-Length: 1549664
                                      Connection: close
                                      etag: "6740e32b-17a560"
                                      last-modified: Fri, 22 Nov 2024 20:01:47 GMT
                                      strict-transport-security: max-age=300
                                      x-pantheon-styx-hostname: styx-fe4-a-b7cd879c4-xsrcw
                                      x-styx-req-id: 5ceefc11-ab1c-11ef-a2e1-f6794f8aacfa
                                      x-served-by: cache-chi-klot8100170-CHI, cache-lga21948-LGA
                                      x-cache: HIT, HIT
                                      x-cache-hits: 65, 1
                                      x-timer: S1732556484.361132,VS0,VE8
                                      Age: 4
                                      accept-ranges: bytes
                                      via: 1.1 varnish, 1.1 varnish
                                      CF-Cache-Status: DYNAMIC
                                      Server: cloudflare
                                      CF-RAY: 8e836deb0f1b7d00-EWR
                                      2024-11-25 17:41:24 UTC746INData Raw: 25 50 44 46 2d 31 2e 36 0d 25 e2 e3 cf d3 0d 0a 32 32 37 20 30 20 6f 62 6a 0d 3c 3c 2f 4c 69 6e 65 61 72 69 7a 65 64 20 31 2f 4c 20 31 35 34 39 36 36 34 2f 4f 20 32 32 39 2f 45 20 35 38 38 34 39 34 2f 4e 20 34 38 2f 54 20 31 35 34 38 39 35 37 2f 48 20 5b 20 35 30 32 20 35 38 34 5d 3e 3e 0d 65 6e 64 6f 62 6a 0d 20 20 20 20 20 20 20 20 20 20 0d 0a 32 34 34 20 30 20 6f 62 6a 0d 3c 3c 2f 44 65 63 6f 64 65 50 61 72 6d 73 3c 3c 2f 43 6f 6c 75 6d 6e 73 20 35 2f 50 72 65 64 69 63 74 6f 72 20 31 32 3e 3e 2f 46 69 6c 74 65 72 2f 46 6c 61 74 65 44 65 63 6f 64 65 2f 49 44 5b 3c 36 36 41 41 31 41 46 30 45 39 41 45 46 34 34 32 39 39 35 41 46 42 42 37 36 30 38 34 43 37 45 31 3e 3c 36 36 41 41 31 41 46 30 45 39 41 45 46 34 34 32 39 39 35 41 46 42 42 37 36 30 38 34 43 37
                                      Data Ascii: %PDF-1.6%227 0 obj<</Linearized 1/L 1549664/O 229/E 588494/N 48/T 1548957/H [ 502 584]>>endobj 244 0 obj<</DecodeParms<</Columns 5/Predictor 12>>/Filter/FlateDecode/ID[<66AA1AF0E9AEF442995AFBB76084C7E1><66AA1AF0E9AEF442995AFBB76084C7
                                      2024-11-25 17:41:24 UTC1369INData Raw: ec aa 7c a1 41 e4 a2 c7 17 2e 1d 09 7e 87 05 09 0e 9f ba d9 58 f8 35 76 88 07 4e bb 1a d9 b6 20 d6 2d ba 30 74 46 e6 0d 20 f7 4e 69 e8 8c 2c d6 2b a9 db 81 e2 f3 1a bf 02 19 53 81 0a 6a 4b 25 73 9f 86 25 ae 00 2a b8 5f 09 55 70 2f 34 4d 0a ae 00 68 42 2d 48 81 3c 90 01 52 c0 7e 3d 70 1a 58 01 50 e3 77 bc 26 00 c5 d1 b8 df f1 1a 88 ee 24 a2 15 10 b4 02 c3 53 24 5b 01 53 c0 d1 c0 d1 d1 d1 c1 00 c4 40 06 03 98 c5 c0 a0 d1 d1 c0 c0 c0 01 62 b1 75 c0 99 0c 08 26 33 98 69 81 10 95 40 53 c0 84 60 32 22 14 70 80 58 1e 08 79 74 5d 44 32 91 4c 40 72 82 05 69 86 0d 54 da 07 da 51 cb 20 1c be 1e 48 f3 03 b1 22 38 23 ee 67 10 06 92 9c 4f 18 f2 18 64 0b 98 d7 30 64 31 f0 3a 30 72 32 e8 2c 60 bd 63 a7 d9 39 b9 81 55 74 eb a3 f6 b4 19 95 0a 52 9a 8e a6 57 54 e7 33 68 26
                                      Data Ascii: |A.~X5vN -0tF Ni,+SjK%s%*_Up/4MhB-H<R~=pXPw&$S$[S@bu&3i@S`2"pXyt]D2L@riTQ H"8#gOd0d1:0r2,`c9UtRWT3h&
                                      2024-11-25 17:41:24 UTC1369INData Raw: 17 56 47 e4 e1 e9 42 4e 94 eb 39 d0 86 52 18 36 8d bd de 8c b8 60 39 8c 38 9e 74 57 23 14 bf b9 a7 13 f7 36 fb 57 46 fb 1e 30 9a 7b 35 a3 05 7b 87 d1 82 bd 61 f4 4d fb ab 65 d5 bb 64 16 bf 21 73 f8 01 2e 1f 56 fd 20 8d f9 ff a7 31 fe da 3d 0d fe 64 1f e7 d8 93 f2 57 32 d7 f4 62 db a8 43 1a d7 64 af f1 88 42 12 bf ed 71 57 99 ed e5 fa d1 19 d9 3c 26 f4 a2 84 cf e5 b8 57 9c cf 78 eb 18 66 3b 31 f9 18 23 7f bb a0 0a 50 f8 a7 00 03 00 96 52 ec ce 0d 0a 65 6e 64 73 74 72 65 61 6d 0d 65 6e 64 6f 62 6a 0d 32 33 31 20 30 20 6f 62 6a 0d 3c 3c 2f 46 69 6c 74 65 72 2f 46 6c 61 74 65 44 65 63 6f 64 65 2f 4c 65 6e 67 74 68 20 33 34 30 3e 3e 73 74 72 65 61 6d 0d 0a 48 89 e4 53 4d 4b 03 31 10 bd e7 57 cc 31 2b ec 34 93 6c 92 cd 55 0a a5 de d4 80 07 f1 50 ea b6 2c ba 2d
                                      Data Ascii: VGBN9R6`98tW#6WF0{5{aMed!s.V 1=dW2bCdBqW<&Wxf;1#PRendstreamendobj231 0 obj<</Filter/FlateDecode/Length 340>>streamHSMK1W1+4lUP,-
                                      2024-11-25 17:41:24 UTC1369INData Raw: 1b 0c 8d 6f ab 27 02 45 4d 1b 42 81 e2 ca 09 d0 bc ff cd 5d 72 c6 88 50 4c 15 9f 10 f7 4d df 57 c0 a1 7f 5e 95 b2 a3 55 23 04 94 9c 72 8e 6b 20 52 ac f2 44 a5 a7 94 91 69 6b ac 46 34 49 8e b0 2b 14 a2 9f 0b 4e 8e c3 49 7f 31 f6 e5 01 3e 8c ce ec 87 05 c6 67 c8 0c 32 32 70 da 22 b8 c7 0d 70 2a 65 20 9a 88 2b 61 4d d7 f4 6d 7a b2 2c 4a 45 05 a9 0b 8e df e8 da 14 65 4d 86 49 cf ee 34 58 17 08 bc fb 9d 5d ce b3 8e e1 76 3f 80 b6 07 d8 16 a5 24 a6 c0 53 ab 6d 78 46 c5 29 eb 30 2b 96 f9 59 97 f9 79 e4 df 1b 7d 04 04 73 c6 9d f1 3a de 75 85 a0 35 c2 20 b4 24 a3 5d a0 8c 8c 88 2e a8 c7 f7 6f c3 62 84 60 eb ef c7 d0 cb bb 3c 94 33 81 9f 4b da 36 d7 fc be 9c 91 3f 29 e8 09 36 e6 6b a0 eb c8 52 f8 7c d2 66 b4 0f b0 1b 22 7c 97 e0 1f 17 a7 dd 10 ed f5 e4 4f 2a 32 cd
                                      Data Ascii: o'EMB]rPLMW^U#rk RDikF4I+NI1>g22p"p*e +aMmz,JEeMI4X]v?$SmxF)0+Yy}s:u5 $].ob`<3K6?)6kR|f"|O*2
                                      2024-11-25 17:41:24 UTC1369INData Raw: 18 3b 19 da 4c e8 d0 90 0b 07 7a 82 d7 85 79 ed 3c 99 7f bb cc be a2 40 a5 e6 4d 5d 96 51 20 d2 47 91 3e a4 54 d5 46 81 52 54 1e c2 f0 c5 5b 36 6f 70 95 82 ac b2 2a 9b 90 2d 57 0d 6f 34 e0 07 49 89 49 67 cd e5 ac 79 19 53 ca 1a 56 7c c5 ef 38 54 67 ba 68 66 9e 7b e7 0f c6 7a 18 b7 f1 f5 2e f8 89 76 ce 25 cf f8 a9 c8 af 98 f9 29 12 99 08 92 41 0c 75 60 48 bb 13 c5 bb 74 70 38 18 b7 19 92 ef 3e 93 c8 1b ee 5d ba dc e1 be 65 ae 3f 04 08 02 ed db 11 fc 33 b2 08 aa e2 ea a4 04 89 aa 93 10 42 47 21 4e 01 b8 4a 76 99 e7 74 8c d0 04 21 6b 13 b2 9a 2b ea 00 82 26 b0 c0 55 68 cd 0c 4d dd 0a ed 62 e8 de db 63 ea 7e 17 47 8b e2 fb 7d 3c 8a d9 3f bf cc fb c1 bf 22 b3 c7 30 8f 5b 73 36 4c 2e e5 b0 08 49 b3 9f 83 dd fd b9 7c 42 7e ac 0f 17 de 60 73 e8 86 06 28 f6 ca 7f
                                      Data Ascii: ;Lzy<@M]Q G>TFRT[6op*-Wo4IIgySV|8Tghf{z.v%)Au`Htp8>]e?3BG!NJvt!k+&UhMbc~G}<?"0[s6L.I|B~`s(
                                      2024-11-25 17:41:24 UTC1369INData Raw: 00 f0 4b 80 01 00 ea d7 32 34 0d 0a 65 6e 64 73 74 72 65 61 6d 0d 65 6e 64 6f 62 6a 0d 32 33 38 20 30 20 6f 62 6a 0d 3c 3c 2f 46 69 6c 74 65 72 2f 46 6c 61 74 65 44 65 63 6f 64 65 2f 4c 65 6e 67 74 68 20 34 39 35 3e 3e 73 74 72 65 61 6d 0d 0a 48 89 d4 53 4d 6f db 30 0c bd fb 57 f0 28 01 95 a6 4f db 3a 76 a9 51 64 28 1a c0 53 33 0c c5 0e 59 eb 0e 06 12 1b b0 9d 14 bb f4 47 f4 17 8f 92 1c 34 2b ba 0d e8 6d 27 52 e4 13 f9 40 3e 02 80 ff 94 19 c1 ad d6 1a 04 f8 8b 8c 0b 21 1d f8 bb e0 08 0d fe 31 bb 25 9c e6 dc 10 38 1a 40 5b 10 fe cf f7 7b 61 4c 0a 41 b4 b5 25 fd 86 ec 3e 78 af 40 82 7f c8 98 51 dc 21 53 60 92 eb 40 18 e9 b2 c0 57 cd 7c b5 49 7c 2f 57 eb aa be 5e d5 cf 9f a1 ae 2e 6f ae ce fd aa a6 cc 62 9b af 94 71 47 52 cb ba 5a 2f ab 2f b0 58 dd a4 dc f5
                                      Data Ascii: K24endstreamendobj238 0 obj<</Filter/FlateDecode/Length 495>>streamHSMo0W(O:vQd(S3YG4+m'R@>!1%8@[{aLA%>x@Q!S`@W|I|/W^.obqGRZ//X
                                      2024-11-25 17:41:24 UTC1369INData Raw: d4 74 63 be 25 64 1d dd 41 3b 50 ef 12 2d 58 44 34 42 49 39 aa 2f 33 01 a6 88 61 99 71 9c 9c 99 8b 01 37 bb 7b a1 31 57 7f 32 21 7f 96 84 c2 81 24 4e 81 ea 2e a1 23 c9 3a e2 d6 af 19 a3 6d c1 f0 06 a2 67 20 a4 65 d3 0a b0 d0 fc ff 43 cb 3e 40 9b 36 b0 16 17 45 f0 fd 2d c4 7d ff ed a1 f4 d0 35 fa 63 54 81 81 0a cd 87 e2 57 53 c6 49 29 83 a6 44 e7 91 2f a9 87 63 be c4 51 b6 64 70 0c 26 06 1e 97 6f 26 f0 ab e3 95 f1 75 dc 8f c2 ab e4 b3 c5 45 3c 89 10 86 2c b8 a8 ff d2 cd 5d bf ed 44 a5 a0 76 e8 1a 6b e5 7a b1 86 03 b0 45 9b b4 c2 b2 de d2 45 f6 f1 fb 84 2e 6b 8f f0 67 c1 5c ab d4 ab f5 9e 5a 7f 93 d2 ac 36 7b 9a fc e6 18 8d 99 a2 42 54 aa a6 d5 a6 f1 c2 a3 52 97 f0 17 7a ce 74 56 38 2b 5d a6 57 4c 97 84 4b 92 22 bb 02 2e ea 4a 0d f5 6a 23 ec 6a a9 ab d3 2c
                                      Data Ascii: tc%dA;P-XD4BI9/3aq7{1W2!$N.#:mg eC>@6E-}5cTWSI)D/cQdp&o&uE<,]DvkzEE.kg\Z6{BTRztV8+]WLK".Jj#j,
                                      2024-11-25 17:41:24 UTC1369INData Raw: 33 40 8c 85 8b 99 4c 36 63 c3 fb 9e bd 7a 32 ee f2 4a b8 50 3f a1 49 7e 4b a1 85 5a 0c 23 5a 3a 9d 86 f9 b2 9c 6a 69 c0 59 e4 d4 9c 8c 33 45 fe 4b 77 95 00 37 71 9d e1 f7 f6 92 56 ab 63 a5 d5 65 59 d6 e1 4b 42 02 49 50 81 0d b8 d5 86 90 26 63 07 0b b0 83 63 1a 61 13 6e a7 0d 90 c1 18 0c 24 6e 53 ec d0 64 80 99 4c 39 3a 74 30 33 d4 d4 1c 35 e0 10 6c 03 09 61 08 04 52 06 52 18 70 d2 03 9a 21 d0 ce d4 81 b6 ae 27 14 b4 ea ff 56 82 71 d3 a9 34 da 7d 5a ad f6 ed 7e ef fb fe ff fb 0e c8 56 b3 d9 2b 46 45 2a 2a 26 c4 a4 48 8b e4 54 91 cc 25 99 4c 46 c6 24 02 1d af 38 b0 ec c0 0e 97 d7 d8 87 fd b2 c5 d0 82 4f 5e 41 58 46 bb 51 0f 69 92 9e ab fd f8 d9 5c 99 24 e4 bc 0d 24 55 07 a4 5c 8a 6a b5 80 03 e1 27 5c 4d ad 34 67 a1 35 02 b4 f8 09 5f 55 ae fe 17 51 03 12 e0
                                      Data Ascii: 3@L6cz2JP?I~KZ#Z:jiY3EKw7qVceYKBIP&ccan$nSdL9:t035laRRp!'Vq4}Z~V+FE**&HT%LF$8O^AXFQi\$$U\j'\M4g5_UQ
                                      2024-11-25 17:41:24 UTC1369INData Raw: 73 59 6d 61 0d b9 97 26 a8 42 ed ec 05 94 0f 91 ea 4d 39 c4 89 46 29 ce 8a a2 25 3e c5 39 25 4f 66 5f b0 2d 76 1d d0 70 bc 5d 42 72 9e 37 4e 82 17 85 e6 7a ca dd a6 3e ea dd a3 e2 2f a0 09 ae 92 0b 25 ec d6 b9 b1 17 61 f0 24 22 ef 17 ed 3e 3b 65 77 f9 4d 7e 51 c4 62 9e ef 57 4f e7 6e 9c ac 31 6c 2d 93 a3 43 24 d1 82 29 48 0f df 16 d3 77 52 61 cb 64 d5 f2 83 7a 8a 88 54 be e5 44 19 d5 89 72 34 3c 1f 75 2f 83 67 8f 38 4b de 5c fe ca d6 7c 45 11 70 fe 9d 7f 60 cf b2 83 f5 e1 34 84 be d6 32 fd fa ce 4f bc e3 a7 ce 6e 6e dd e0 eb fd 77 fa d7 a9 ae 2d 95 73 15 8b 0a 3d 85 e0 c5 7e c8 0e c0 8a ea f0 53 fd 48 93 19 94 f9 b2 c9 71 2e 08 1b 8d 5a 34 82 13 e3 9c 0c 1b f8 36 28 cf f4 07 e0 37 d8 8c 41 21 e8 6f 41 5d 54 5f 8e ca d8 84 be 09 35 51 8b e8 c5 ec 52 ed 12
                                      Data Ascii: sYma&BM9F)%>9%Of_-vp]Br7Nz>/%a$">;ewM~QbWOn1l-C$)HwRadzTDr4<u/g8K\|Ep`42Onnw-s=~SHq.Z46(7A!oA]T_5QR
                                      2024-11-25 17:41:24 UTC1369INData Raw: 74 e0 d3 43 d5 3a f0 09 68 a5 df 47 2b a2 83 22 4d 88 54 82 07 2d 1e fc ee a6 89 3b 9f e0 ee 94 43 2a f5 ce cf d3 a7 6e a5 93 b7 20 fa bd 10 fd 56 88 5e 68 cd 6e 02 a2 37 f4 12 e6 f0 08 3f cb ff c2 e9 78 be 93 63 ce b5 4c 0a 02 e2 4f 18 33 41 35 66 13 68 61 71 c8 31 23 26 36 ef 8f 5f 3e 28 fe c6 b8 e7 91 53 71 5b 05 ff a0 f8 f6 92 be 54 0d 5e 9a 7a 51 c5 76 f0 f3 d4 2e b5 b3 8b 81 7d 67 80 7d 0e 28 5c ed a4 e1 f5 c3 e7 b2 75 7c 9d 6f 1b df ea db 16 dc 5a 28 8c a0 51 68 07 ed c2 b2 ec b2 fc b2 50 d9 70 5e 67 2e a4 73 c4 02 73 35 fd 1e 7d 2a ff c9 d0 f1 c0 71 eb 37 fe b7 ad cb 56 8f 15 20 45 86 a3 d8 e6 86 43 d5 61 e5 7d 31 42 79 45 15 86 b0 15 e1 ec fa 99 39 28 47 b1 2d 47 b1 6d 4c 5e 45 16 d1 a0 6e 14 2c 82 c7 a5 f6 5c 1c 76 1c 02 29 8f 88 80 eb 2d 28 6d
                                      Data Ascii: tC:hG+"MT-;C*n V^hn7?xcLO3A5fhaq1#&6_>(Sq[T^zQv.}g}(\u|oZ(QhPp^g.ss5}*q7V ECa}1ByE9(G-GmL^En,\v)-(m


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      7192.168.2.449746104.16.139.404432316C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:41:25 UTC499OUTGET / HTTP/1.1
                                      Host: azre.gov
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: __cf_bm=vSPQEF30ToeG6OJh4MmYM.BE97kknAfLzu9wg.EiCRM-1732556479-1.0.1.1-XpauKBFEkkqfHsXCCHwPYB1UhoMrZ0b2PWaiQEQMRx5lmSwWFw3O6xufZI7vt7lEt68W10XQV4Dxl85vC0NJew
                                      2024-11-25 17:41:26 UTC934INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:41:26 GMT
                                      Content-Type: text/html; charset=utf-8
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      Cache-Control: no-cache, must-revalidate
                                      content-language: en
                                      expires: Sun, 19 Nov 1978 05:00:00 GMT
                                      link: <https://azre.gov/>; rel="canonical",<https://azre.gov/>; rel="shortlink",<https://azre.gov/sites/default/files/arizona_favicon-1_0.png>; rel="shortcut icon"
                                      strict-transport-security: max-age=300
                                      x-content-type-options: nosniff
                                      x-generator: Drupal 7 (https://www.drupal.org)
                                      x-pantheon-styx-hostname: styx-fe4-a-b7cd879c4-rbz4p
                                      x-styx-req-id: 7e72b12d-ab54-11ef-b906-72def8fb9676
                                      x-served-by: cache-chi-kigq8000164-CHI, cache-lga21959-LGA
                                      x-cache: MISS, MISS
                                      x-cache-hits: 0, 0
                                      x-timer: S1732556486.855484,VS0,VE313
                                      vary: Accept-Encoding, Cookie, Cookie
                                      Age: 0
                                      via: 1.1 varnish, 1.1 varnish
                                      CF-Cache-Status: DYNAMIC
                                      Server: cloudflare
                                      CF-RAY: 8e836df45ca9de9b-EWR
                                      2024-11-25 17:41:26 UTC435INData Raw: 33 31 65 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 22 6c 74 72 22 20 70 72 65 66 69 78 3d 22 63 6f 6e 74 65 6e 74 3a 20 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 72 73 73 2f 31 2e 30 2f 6d 6f 64 75 6c 65 73 2f 63 6f 6e 74 65 6e 74 2f 20 64 63 3a 20 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 74 65 72 6d 73 2f 20 66 6f 61 66 3a 20 68 74 74 70 3a 2f 2f 78 6d 6c 6e 73 2e 63 6f 6d 2f 66 6f 61 66 2f 30 2e 31 2f 20 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 20 72 64 66 73 3a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 30 31 2f 72 64 66 2d 73 63 68 65 6d 61 23 20 73 69 6f 63 3a 20 68 74 74 70 3a 2f 2f 72 64 66 73 2e 6f 72
                                      Data Ascii: 31e3<!DOCTYPE html><html lang="en" dir="ltr" prefix="content: http://purl.org/rss/1.0/modules/content/ dc: http://purl.org/dc/terms/ foaf: http://xmlns.com/foaf/0.1/ og: http://ogp.me/ns# rdfs: http://www.w3.org/2000/01/rdf-schema# sioc: http://rdfs.or
                                      2024-11-25 17:41:26 UTC1369INData Raw: 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 2f 76 6f 63 61 62 22 20 2f 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 65 6e 65 72 61 74 6f 72
                                      Data Ascii: rg/1999/xhtml/vocab" /> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta content="IE=edge,chrome=1" http-equiv="X-UA-Compatible" /><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><meta name="generator
                                      2024-11-25 17:41:26 UTC1369INData Raw: 6c 65 73 2f 63 6f 6e 74 72 69 62 2f 63 74 6f 6f 6c 73 2f 63 73 73 2f 63 74 6f 6f 6c 73 2e 63 73 73 3f 73 6c 69 7a 69 75 22 29 3b 0a 3c 2f 73 74 79 6c 65 3e 0a 3c 73 74 79 6c 65 3e 2e 6d 65 64 69 61 2d 6c 69 73 74 2d 74 68 75 6d 62 6e 61 69 6c 73 20 2e 66 6f 72 6d 2d 74 79 70 65 2d 63 68 65 63 6b 62 6f 78 7b 74 6f 70 3a 30 3b 7d 0a 2e 76 69 65 77 2d 6d 65 64 69 61 2d 64 65 66 61 75 6c 74 20 69 66 72 61 6d 65 7b 77 69 64 74 68 3a 32 30 30 70 78 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 3c 73 74 79 6c 65 3e 0a 40 69 6d 70 6f 72 74 20 75 72 6c 28 22 68 74 74 70 73 3a 2f 2f 61 7a 72 65 2e 67 6f 76 2f 73 69 74 65 73 2f 61 6c 6c 2f 6d 6f 64 75 6c 65 73 2f 63 6f 6e 74 72 69 62 2f 66 69 65 6c 64 5f 73 6c 69 64 65 73 68 6f 77 2f 66
                                      Data Ascii: les/contrib/ctools/css/ctools.css?sliziu");</style><style>.media-list-thumbnails .form-type-checkbox{top:0;}.view-media-default iframe{width:200px;height:140px;}</style><style>@import url("https://azre.gov/sites/all/modules/contrib/field_slideshow/f
                                      2024-11-25 17:41:26 UTC1369INData Raw: 61 6c 6c 2f 74 68 65 6d 65 73 2f 61 7a 5f 67 6f 76 2f 63 73 73 2f 6e 6f 64 65 73 2e 63 73 73 3f 73 6c 69 7a 69 75 22 29 3b 0a 40 69 6d 70 6f 72 74 20 75 72 6c 28 22 68 74 74 70 73 3a 2f 2f 61 7a 72 65 2e 67 6f 76 2f 73 69 74 65 73 2f 61 6c 6c 2f 74 68 65 6d 65 73 2f 61 7a 5f 62 72 61 6e 64 65 64 2f 63 73 73 2f 61 7a 2d 62 72 61 6e 64 65 64 2e 63 73 73 3f 73 6c 69 7a 69 75 22 29 3b 0a 40 69 6d 70 6f 72 74 20 75 72 6c 28 22 68 74 74 70 73 3a 2f 2f 61 7a 72 65 2e 67 6f 76 2f 73 69 74 65 73 2f 61 6c 6c 2f 74 68 65 6d 65 73 2f 61 7a 5f 62 72 61 6e 64 65 64 2f 63 73 73 2f 62 72 61 6e 64 65 64 2d 67 6c 6f 62 61 6c 2e 63 73 73 3f 73 6c 69 7a 69 75 22 29 3b 0a 40 69 6d 70 6f 72 74 20 75 72 6c 28 22 68 74 74 70 73 3a 2f 2f 61 7a 72 65 2e 67 6f 76 2f 73 69 74 65 73
                                      Data Ascii: all/themes/az_gov/css/nodes.css?sliziu");@import url("https://azre.gov/sites/all/themes/az_branded/css/az-branded.css?sliziu");@import url("https://azre.gov/sites/all/themes/az_branded/css/branded-global.css?sliziu");@import url("https://azre.gov/sites
                                      2024-11-25 17:41:26 UTC1369INData Raw: 73 5f 69 6e 6a 65 63 74 6f 72 5f 33 2e 63 73 73 3f 73 6c 69 7a 69 75 22 20 6d 65 64 69 61 3d 22 61 6c 6c 22 20 2f 3e 0a 20 20 3c 21 2d 2d 20 48 54 4d 4c 35 20 65 6c 65 6d 65 6e 74 20 73 75 70 70 6f 72 74 20 66 6f 72 20 49 45 36 2d 38 20 2d 2d 3e 0a 20 20 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 39 5d 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 68 74 6d 6c 35 73 68 69 76 2f 33 2e 37 2e 33 2f 68 74 6d 6c 35 73 68 69 76 2d 70 72 69 6e 74 73 68 69 76 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 2f 61 6a 61 78 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 61 6a 61 78
                                      Data Ascii: s_injector_3.css?sliziu" media="all" /> ... HTML5 element support for IE6-8 --> ...[if lt IE 9]> <script src="https://cdn.jsdelivr.net/html5shiv/3.7.3/html5shiv-printshiv.min.js"></script> <![endif]--> <script src="//ajax.googleapis.com/ajax
                                      2024-11-25 17:41:26 UTC1369INData Raw: 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 6e 70 6d 2f 62 6f 6f 74 73 74 72 61 70 40 33 2e 34 2e 31 2f 64 69 73 74 2f 6a 73 2f 62 6f 6f 74 73 74 72 61 70 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 7a 72 65 2e 67 6f 76 2f 73 69 74 65 73 2f 61 6c 6c 2f 6d 6f 64 75 6c 65 73 2f 63 75 73 74 6f 6d 2f 77 79 73 69 77 79 67 5f 61 63 63 6f 72 64 69 6f 6e 2f 77 79 73 69 77 79 67 5f 61 63 63 6f 72 64 69 6f 6e 2e 6a 73 3f 73 6c 69 7a 69 75 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 7a 72 65 2e 67 6f 76 2f 73 69 74 65 73 2f 61 6c 6c 2f 6d 6f 64
                                      Data Ascii: </script><script src="https://cdn.jsdelivr.net/npm/bootstrap@3.4.1/dist/js/bootstrap.js"></script><script src="https://azre.gov/sites/all/modules/custom/wysiwyg_accordion/wysiwyg_accordion.js?sliziu"></script><script src="https://azre.gov/sites/all/mod
                                      2024-11-25 17:41:26 UTC1369INData Raw: 72 65 2e 67 6f 76 2f 73 69 74 65 73 2f 61 6c 6c 2f 6d 6f 64 75 6c 65 73 2f 63 6f 6e 74 72 69 62 2f 67 6f 6f 67 6c 65 5f 61 6e 61 6c 79 74 69 63 73 2f 67 6f 6f 67 6c 65 61 6e 61 6c 79 74 69 63 73 2e 6a 73 3f 73 6c 69 7a 69 75 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 67 74 61 67 2f 6a 73 3f 69 64 3d 55 41 2d 36 39 31 36 37 39 32 37 2d 31 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61 79 65 72 20 3d 20 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61 79 65 72 20 7c 7c 20 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 67 74 61 67 28 29 7b 64 61 74 61 4c 61 79 65 72 2e 70 75 73 68 28 61 72 67 75 6d
                                      Data Ascii: re.gov/sites/all/modules/contrib/google_analytics/googleanalytics.js?sliziu"></script><script src="https://www.googletagmanager.com/gtag/js?id=UA-69167927-1"></script><script>window.dataLayer = window.dataLayer || [];function gtag(){dataLayer.push(argum
                                      2024-11-25 17:41:26 UTC1369INData Raw: 73 22 3a 7b 22 73 69 74 65 73 5c 2f 61 6c 6c 5c 2f 74 68 65 6d 65 73 5c 2f 62 6f 6f 74 73 74 72 61 70 5c 2f 6a 73 5c 2f 62 6f 6f 74 73 74 72 61 70 2e 6a 73 22 3a 31 2c 22 73 69 74 65 73 5c 2f 64 65 66 61 75 6c 74 5c 2f 66 69 6c 65 73 5c 2f 6a 73 5f 69 6e 6a 65 63 74 6f 72 5c 2f 6a 73 5f 69 6e 6a 65 63 74 6f 72 5f 31 2e 6a 73 22 3a 31 2c 22 5c 2f 5c 2f 61 6a 61 78 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 5c 2f 61 6a 61 78 5c 2f 6c 69 62 73 5c 2f 6a 71 75 65 72 79 5c 2f 32 2e 32 2e 34 5c 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 22 3a 31 2c 22 30 22 3a 31 2c 22 6d 69 73 63 5c 2f 6a 71 75 65 72 79 2d 65 78 74 65 6e 64 2d 33 2e 34 2e 30 2e 6a 73 22 3a 31 2c 22 6d 69 73 63 5c 2f 6a 71 75 65 72 79 2d 68 74 6d 6c 2d 70 72 65 66 69 6c 74 65 72 2d 33 2e 35 2e
                                      Data Ascii: s":{"sites\/all\/themes\/bootstrap\/js\/bootstrap.js":1,"sites\/default\/files\/js_injector\/js_injector_1.js":1,"\/\/ajax.googleapis.com\/ajax\/libs\/jquery\/2.2.4\/jquery.min.js":1,"0":1,"misc\/jquery-extend-3.4.0.js":1,"misc\/jquery-html-prefilter-3.5.
                                      2024-11-25 17:41:26 UTC1369INData Raw: 72 61 70 5c 2f 6a 73 5c 2f 6d 69 73 63 5c 2f 5f 70 72 6f 67 72 65 73 73 2e 6a 73 22 3a 31 2c 22 73 69 74 65 73 5c 2f 61 6c 6c 5c 2f 6d 6f 64 75 6c 65 73 5c 2f 63 75 73 74 6f 6d 5c 2f 6d 65 6e 75 5f 62 6c 6f 63 6b 5f 70 6c 61 63 65 6d 65 6e 74 5c 2f 6d 6f 64 75 6c 65 73 5c 2f 6d 62 70 5f 64 65 66 61 75 6c 74 73 5c 2f 6d 62 70 5f 64 65 66 61 75 6c 74 73 2e 6a 73 22 3a 31 2c 22 73 69 74 65 73 5c 2f 61 6c 6c 5c 2f 6d 6f 64 75 6c 65 73 5c 2f 63 6f 6e 74 72 69 62 5c 2f 76 69 65 77 73 5c 2f 6a 73 5c 2f 61 6a 61 78 5f 76 69 65 77 2e 6a 73 22 3a 31 2c 22 73 69 74 65 73 5c 2f 61 6c 6c 5c 2f 6d 6f 64 75 6c 65 73 5c 2f 63 6f 6e 74 72 69 62 5c 2f 67 6f 6f 67 6c 65 5f 61 6e 61 6c 79 74 69 63 73 5c 2f 67 6f 6f 67 6c 65 61 6e 61 6c 79 74 69 63 73 2e 6a 73 22 3a 31 2c 22
                                      Data Ascii: rap\/js\/misc\/_progress.js":1,"sites\/all\/modules\/custom\/menu_block_placement\/modules\/mbp_defaults\/mbp_defaults.js":1,"sites\/all\/modules\/contrib\/views\/js\/ajax_view.js":1,"sites\/all\/modules\/contrib\/google_analytics\/googleanalytics.js":1,"
                                      2024-11-25 17:41:26 UTC1369INData Raw: 74 65 5f 73 6c 69 76 65 72 5c 2f 63 73 73 5c 2f 73 6c 69 76 65 72 2e 63 73 73 22 3a 31 2c 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 61 7a 2e 67 6f 76 5c 2f 73 6c 69 76 65 72 5c 2f 63 73 73 5c 2f 73 6c 69 76 65 72 2e 63 73 73 22 3a 31 2c 22 32 22 3a 31 2c 22 68 74 74 70 73 3a 5c 2f 5c 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 5c 2f 6e 70 6d 5c 2f 62 6f 6f 74 73 74 72 61 70 40 33 2e 34 2e 31 5c 2f 64 69 73 74 5c 2f 63 73 73 5c 2f 62 6f 6f 74 73 74 72 61 70 2e 63 73 73 22 3a 31 2c 22 68 74 74 70 73 3a 5c 2f 5c 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 5c 2f 6e 70 6d 5c 2f 40 75 6e 69 63 6f 72 6e 2d 66 61 69 6c 5c 2f 64 72 75 70 61 6c 2d 62 6f 6f 74 73 74 72 61 70 2d 73 74 79 6c 65 73 40 30 2e 30 2e 32 5c 2f 64 69 73 74 5c 2f 33
                                      Data Ascii: te_sliver\/css\/sliver.css":1,"https:\/\/static.az.gov\/sliver\/css\/sliver.css":1,"2":1,"https:\/\/cdn.jsdelivr.net\/npm\/bootstrap@3.4.1\/dist\/css\/bootstrap.css":1,"https:\/\/cdn.jsdelivr.net\/npm\/@unicorn-fail\/drupal-bootstrap-styles@0.0.2\/dist\/3


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      8192.168.2.4497474.245.163.56443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:41:30 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=mPuovgzasBR97Za&MD=k3eCD3z7 HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept: */*
                                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                      Host: slscr.update.microsoft.com
                                      2024-11-25 17:41:30 UTC560INHTTP/1.1 200 OK
                                      Cache-Control: no-cache
                                      Pragma: no-cache
                                      Content-Type: application/octet-stream
                                      Expires: -1
                                      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                      ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                      MS-CorrelationId: 6d42e700-3d18-475c-a5d6-64c547e245fd
                                      MS-RequestId: 5cd809da-3df7-4f1f-b0e4-dd3a26e86bfa
                                      MS-CV: 2CmLbU2JjE2+5xge.0
                                      X-Microsoft-SLSClientCache: 2880
                                      Content-Disposition: attachment; filename=environment.cab
                                      X-Content-Type-Options: nosniff
                                      Date: Mon, 25 Nov 2024 17:41:29 GMT
                                      Connection: close
                                      Content-Length: 24490
                                      2024-11-25 17:41:30 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                      Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                      2024-11-25 17:41:30 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                      Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      9192.168.2.4497574.245.163.56443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:10 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=mPuovgzasBR97Za&MD=k3eCD3z7 HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept: */*
                                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                      Host: slscr.update.microsoft.com
                                      2024-11-25 17:42:11 UTC560INHTTP/1.1 200 OK
                                      Cache-Control: no-cache
                                      Pragma: no-cache
                                      Content-Type: application/octet-stream
                                      Expires: -1
                                      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                      ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                      MS-CorrelationId: d3e721ed-bc12-4054-8a27-38436bd7f75f
                                      MS-RequestId: b4c6090a-e5dd-4b2e-97af-ec435019d354
                                      MS-CV: g9GfzaNjwU2u9qTM.0
                                      X-Microsoft-SLSClientCache: 1440
                                      Content-Disposition: attachment; filename=environment.cab
                                      X-Content-Type-Options: nosniff
                                      Date: Mon, 25 Nov 2024 17:42:10 GMT
                                      Connection: close
                                      Content-Length: 30005
                                      2024-11-25 17:42:11 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                      Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                      2024-11-25 17:42:11 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                      Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10192.168.2.44975813.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:11 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:11 UTC471INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:11 GMT
                                      Content-Type: text/plain
                                      Content-Length: 218853
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public
                                      Last-Modified: Sat, 23 Nov 2024 12:15:37 GMT
                                      ETag: "0x8DD0BB889D4282C"
                                      x-ms-request-id: 19b35b80-c01e-0049-150a-3eac27000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174211Z-174c587ffdfb485jhC1TEBmc1s000000060000000000scrz
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:11 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                      Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                      2024-11-25 17:42:11 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                                      Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                                      2024-11-25 17:42:11 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                                      Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                                      2024-11-25 17:42:11 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                                      Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                                      2024-11-25 17:42:12 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                                      Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                                      2024-11-25 17:42:12 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                                      Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                                      2024-11-25 17:42:12 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                                      Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                                      2024-11-25 17:42:12 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                                      Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                                      2024-11-25 17:42:12 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                      Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                                      2024-11-25 17:42:12 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                                      Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11192.168.2.44976013.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:14 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:14 UTC494INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:14 GMT
                                      Content-Type: text/xml
                                      Content-Length: 2980
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                      ETag: "0x8DC582BA80D96A1"
                                      x-ms-request-id: 6b6b0dda-801e-0083-096a-3cf0ae000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174214Z-174c587ffdfl22mzhC1TEBk40c00000006cg00000000g9g0
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:14 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12192.168.2.44976213.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:14 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:14 UTC494INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:14 GMT
                                      Content-Type: text/xml
                                      Content-Length: 2160
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                      ETag: "0x8DC582BA3B95D81"
                                      x-ms-request-id: c9502ca5-e01e-0033-0fb4-3e4695000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174214Z-178bfbc474bv7whqhC1NYC1fg400000007ug000000008t15
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:14 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13192.168.2.44976313.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:14 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:14 UTC470INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:14 GMT
                                      Content-Type: text/xml
                                      Content-Length: 408
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                      ETag: "0x8DC582BB56D3AFB"
                                      x-ms-request-id: 2eed8dc4-701e-0098-0dc6-3e395f000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174214Z-178bfbc474bh5zbqhC1NYCkdug00000007rg00000000ac3q
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:14 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14192.168.2.44975913.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:14 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:14 UTC494INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:14 GMT
                                      Content-Type: text/xml
                                      Content-Length: 3788
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                      ETag: "0x8DC582BAC2126A6"
                                      x-ms-request-id: 15799d2c-401e-0047-13c9-3e8597000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174214Z-178bfbc474bv7whqhC1NYC1fg400000007u0000000009ykx
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:14 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15192.168.2.44976113.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:14 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:14 UTC470INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:14 GMT
                                      Content-Type: text/xml
                                      Content-Length: 450
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                      ETag: "0x8DC582BD4C869AE"
                                      x-ms-request-id: ac6669be-e01e-003c-668c-3ac70b000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174214Z-174c587ffdfcb7qhhC1TEB3x7000000006e0000000000vbp
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:14 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16192.168.2.44976613.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:16 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:16 UTC491INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:16 GMT
                                      Content-Type: text/xml
                                      Content-Length: 415
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                      ETag: "0x8DC582B9F6F3512"
                                      x-ms-request-id: 5308f18d-c01e-0034-0a5c-3f2af6000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174216Z-178bfbc474bh5zbqhC1NYCkdug00000007u0000000001xp4
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      X-Cache-Info: L1_T2
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:16 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17192.168.2.44976813.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:16 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:16 UTC470INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:16 GMT
                                      Content-Type: text/xml
                                      Content-Length: 632
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                      ETag: "0x8DC582BB6E3779E"
                                      x-ms-request-id: dbeb181e-a01e-0050-28df-3ddb6e000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174216Z-15b8b599d88z9sc7hC1TEBkr4w00000006eg0000000057fc
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:16 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18192.168.2.44976513.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:16 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:16 UTC470INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:16 GMT
                                      Content-Type: text/xml
                                      Content-Length: 474
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                      ETag: "0x8DC582B9964B277"
                                      x-ms-request-id: 73bf7d7c-c01e-000b-6bd1-3ee255000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174216Z-178bfbc474btrnf9hC1NYCb80g0000000800000000006eas
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:16 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19192.168.2.44976713.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:16 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:16 UTC470INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:16 GMT
                                      Content-Type: text/xml
                                      Content-Length: 471
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                      ETag: "0x8DC582BB10C598B"
                                      x-ms-request-id: ce5ebd39-a01e-0053-183c-3c8603000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174216Z-15b8b599d882zv28hC1TEBdchn000000066g0000000078mg
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:16 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20192.168.2.44976913.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:16 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:17 UTC470INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:16 GMT
                                      Content-Type: text/xml
                                      Content-Length: 467
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                      ETag: "0x8DC582BA6C038BC"
                                      x-ms-request-id: 4860472f-101e-0028-01d0-3e8f64000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174216Z-178bfbc474bfw4gbhC1NYCunf400000007q000000000v03n
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:17 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21192.168.2.44977113.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:18 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:19 UTC470INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:19 GMT
                                      Content-Type: text/xml
                                      Content-Length: 486
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                      ETag: "0x8DC582BB344914B"
                                      x-ms-request-id: d58f6c79-601e-00ab-760a-3e66f4000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174219Z-178bfbc474btrnf9hC1NYCb80g00000007wg00000000kx4x
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:19 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22192.168.2.44977413.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:18 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:19 UTC470INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:19 GMT
                                      Content-Type: text/xml
                                      Content-Length: 407
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                      ETag: "0x8DC582B9698189B"
                                      x-ms-request-id: 30a29eaf-701e-001e-220f-3ef5e6000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174219Z-178bfbc474brk967hC1NYCfu6000000007k000000000frkw
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:19 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23192.168.2.44977213.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:18 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:19 UTC470INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:19 GMT
                                      Content-Type: text/xml
                                      Content-Length: 427
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                      ETag: "0x8DC582BA310DA18"
                                      x-ms-request-id: 3e1ce11e-901e-00ac-5292-3bb69e000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174219Z-15b8b599d88qw29phC1TEB5zag000000067000000000f5ks
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:19 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24192.168.2.44977013.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:18 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:19 UTC470INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:19 GMT
                                      Content-Type: text/xml
                                      Content-Length: 407
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                      ETag: "0x8DC582BBAD04B7B"
                                      x-ms-request-id: 561f43d7-f01e-0096-2f75-3b10ef000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174219Z-174c587ffdf9xbcchC1TEBxkz4000000062000000000p22h
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:19 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25192.168.2.44977313.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:19 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:19 UTC470INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:19 GMT
                                      Content-Type: text/xml
                                      Content-Length: 486
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                      ETag: "0x8DC582B9018290B"
                                      x-ms-request-id: 35b36372-301e-005d-408e-3be448000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174219Z-174c587ffdfn4nhwhC1TEB2nbc00000006ag00000000f56b
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:19 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26192.168.2.44977613.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:21 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:21 UTC470INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:21 GMT
                                      Content-Type: text/xml
                                      Content-Length: 469
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                      ETag: "0x8DC582BBA701121"
                                      x-ms-request-id: 63e0f5a8-701e-0032-207a-3ba540000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174221Z-174c587ffdfcj798hC1TEB9bq400000006900000000112b2
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:21 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      27192.168.2.44977713.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:21 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:21 UTC470INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:21 GMT
                                      Content-Type: text/xml
                                      Content-Length: 415
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                      ETag: "0x8DC582BA41997E3"
                                      x-ms-request-id: df6ace15-501e-0078-1360-3f06cf000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174221Z-178bfbc474bv7whqhC1NYC1fg400000007vg00000000559m
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:21 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      28192.168.2.44977913.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:21 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:21 UTC470INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:21 GMT
                                      Content-Type: text/xml
                                      Content-Length: 464
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                      ETag: "0x8DC582B97FB6C3C"
                                      x-ms-request-id: 3257ccc0-201e-005d-19b5-3eafb3000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174221Z-178bfbc474bfw4gbhC1NYCunf400000007w0000000003cqw
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:21 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      29192.168.2.44977813.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:21 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:21 UTC470INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:21 GMT
                                      Content-Type: text/xml
                                      Content-Length: 477
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                      ETag: "0x8DC582BB8CEAC16"
                                      x-ms-request-id: 4834b854-301e-005d-3ab8-3ee448000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174221Z-178bfbc474bpscmfhC1NYCfc2c000000068000000000x6yv
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:21 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      30192.168.2.44978013.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:21 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:21 UTC470INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:21 GMT
                                      Content-Type: text/xml
                                      Content-Length: 494
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                      ETag: "0x8DC582BB7010D66"
                                      x-ms-request-id: e328efd5-c01e-00a2-56bf-3e2327000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174221Z-178bfbc474bpscmfhC1NYCfc2c00000006f00000000025s6
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:21 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      31192.168.2.44978113.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:23 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:23 UTC470INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:23 GMT
                                      Content-Type: text/xml
                                      Content-Length: 419
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                      ETag: "0x8DC582B9748630E"
                                      x-ms-request-id: a56dfe0e-901e-0029-2976-3b274a000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174223Z-174c587ffdfb74xqhC1TEBhabc000000069000000000bh36
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:23 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      32192.168.2.44978213.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:23 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:24 UTC470INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:23 GMT
                                      Content-Type: text/xml
                                      Content-Length: 472
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                      ETag: "0x8DC582B9DACDF62"
                                      x-ms-request-id: 95105883-701e-001e-6118-3df5e6000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174223Z-178bfbc474bp8mkvhC1NYCzqnn00000007ng00000000btsn
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:24 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      33192.168.2.44978413.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:23 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:24 UTC470INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:23 GMT
                                      Content-Type: text/xml
                                      Content-Length: 468
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                      ETag: "0x8DC582B9C8E04C8"
                                      x-ms-request-id: 6ea5360a-801e-002a-4904-3e31dc000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174223Z-178bfbc474bgvl54hC1NYCsfuw00000007v0000000005b61
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:24 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      34192.168.2.44978313.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:23 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:24 UTC470INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:23 GMT
                                      Content-Type: text/xml
                                      Content-Length: 404
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                      ETag: "0x8DC582B9E8EE0F3"
                                      x-ms-request-id: f19b5380-801e-0015-2749-3cf97f000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174223Z-15b8b599d88tmlzshC1TEB4xpn000000061g00000000teba
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:24 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      35192.168.2.44978513.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:23 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:24 UTC470INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:23 GMT
                                      Content-Type: text/xml
                                      Content-Length: 428
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                      ETag: "0x8DC582BAC4F34CA"
                                      x-ms-request-id: 8dcc739e-c01e-0034-371d-3e2af6000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174223Z-15b8b599d88vp97chC1TEB5pzw000000068g000000009qb8
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:24 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      36192.168.2.44979013.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:25 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:26 UTC470INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:26 GMT
                                      Content-Type: text/xml
                                      Content-Length: 494
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                      ETag: "0x8DC582BB8972972"
                                      x-ms-request-id: ea8695b1-901e-002a-7283-3b7a27000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174226Z-174c587ffdfks6tlhC1TEBeza400000006ag00000000dv17
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:26 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      37192.168.2.44978913.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:25 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:26 UTC470INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:26 GMT
                                      Content-Type: text/xml
                                      Content-Length: 419
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                      ETag: "0x8DC582BB32BB5CB"
                                      x-ms-request-id: bd408748-301e-0052-28b9-3d65d6000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174226Z-15b8b599d88f9wfchC1TEBm2kc00000006fg000000002033
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:26 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      38192.168.2.44978713.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:25 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:26 UTC470INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:26 GMT
                                      Content-Type: text/xml
                                      Content-Length: 415
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                      ETag: "0x8DC582B988EBD12"
                                      x-ms-request-id: 6a83a5f2-e01e-000c-157b-3b8e36000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174226Z-174c587ffdf6b487hC1TEBydsn000000066000000000enky
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:26 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      39192.168.2.44978613.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:25 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:26 UTC470INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:26 GMT
                                      Content-Type: text/xml
                                      Content-Length: 499
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                      ETag: "0x8DC582B98CEC9F6"
                                      x-ms-request-id: 3eb19cd4-801e-00ac-194b-3cfd65000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174226Z-15b8b599d885ffrhhC1TEBtuv000000006cg000000004nvd
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:26 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      40192.168.2.44978813.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:25 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:26 UTC470INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:26 GMT
                                      Content-Type: text/xml
                                      Content-Length: 471
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                      ETag: "0x8DC582BB5815C4C"
                                      x-ms-request-id: 12cef178-a01e-0070-7e6c-3d573b000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174226Z-174c587ffdf8fcgwhC1TEBnn7000000006b000000000t116
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:26 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      41192.168.2.44979213.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:28 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:28 UTC470INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:28 GMT
                                      Content-Type: text/xml
                                      Content-Length: 472
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                      ETag: "0x8DC582B9D43097E"
                                      x-ms-request-id: 3ac3f4da-f01e-001f-4c47-3c5dc8000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174228Z-15b8b599d88wn9hhhC1TEBry0g00000006c0000000005r3q
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:28 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      42192.168.2.44979413.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:28 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:28 UTC470INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:28 GMT
                                      Content-Type: text/xml
                                      Content-Length: 486
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                      ETag: "0x8DC582B92FCB436"
                                      x-ms-request-id: 444cb209-801e-00a0-5ef6-3d2196000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174228Z-178bfbc474bv587zhC1NYCny5w00000007pg00000000c3mb
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:28 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      43192.168.2.44979113.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:28 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:28 UTC470INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:28 GMT
                                      Content-Type: text/xml
                                      Content-Length: 420
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                      ETag: "0x8DC582B9DAE3EC0"
                                      x-ms-request-id: 2160d4c7-701e-0021-5913-3d3d45000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174228Z-178bfbc474brk967hC1NYCfu6000000007fg00000000rs8d
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:28 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      44192.168.2.44979313.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:28 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:28 UTC470INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:28 GMT
                                      Content-Type: text/xml
                                      Content-Length: 427
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                      ETag: "0x8DC582BA909FA21"
                                      x-ms-request-id: c86812d3-d01e-005a-35c0-3e7fd9000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174228Z-178bfbc474bv7whqhC1NYC1fg400000007pg00000000vmu3
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:28 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      45192.168.2.44979513.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:28 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:28 UTC470INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:28 GMT
                                      Content-Type: text/xml
                                      Content-Length: 423
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                      ETag: "0x8DC582BB7564CE8"
                                      x-ms-request-id: f14fa7ac-201e-000c-4a8c-3a79c4000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174228Z-174c587ffdfp4vpjhC1TEBybqw00000006b000000000336v
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:28 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      46192.168.2.44979813.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:30 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:31 UTC470INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:30 GMT
                                      Content-Type: text/xml
                                      Content-Length: 468
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                      ETag: "0x8DC582BB046B576"
                                      x-ms-request-id: e83eb970-001e-0046-777e-3ada4b000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174230Z-174c587ffdfldtt2hC1TEBwv9c00000005z000000000ykdu
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:31 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      47192.168.2.44979613.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:30 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:31 UTC470INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:30 GMT
                                      Content-Type: text/xml
                                      Content-Length: 478
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                      ETag: "0x8DC582B9B233827"
                                      x-ms-request-id: 962f41f4-301e-0052-17bf-3e65d6000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174230Z-15b8b599d88vp97chC1TEB5pzw000000063g00000000u8v7
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:31 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      48192.168.2.44979713.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:30 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:31 UTC470INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:31 GMT
                                      Content-Type: text/xml
                                      Content-Length: 404
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                      ETag: "0x8DC582B95C61A3C"
                                      x-ms-request-id: e4221271-301e-0051-4239-3d38bb000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174231Z-174c587ffdf8fcgwhC1TEBnn7000000006f0000000006upc
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:31 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      49192.168.2.44979913.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:30 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:31 UTC470INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:30 GMT
                                      Content-Type: text/xml
                                      Content-Length: 400
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                      ETag: "0x8DC582BB2D62837"
                                      x-ms-request-id: ab3f6f35-201e-0085-2728-3d34e3000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174230Z-15b8b599d88g5tp8hC1TEByx6w000000069g0000000059gb
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:31 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      50192.168.2.44980013.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:30 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:31 UTC470INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:31 GMT
                                      Content-Type: text/xml
                                      Content-Length: 479
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                      ETag: "0x8DC582BB7D702D0"
                                      x-ms-request-id: c24f93c3-601e-00ab-62a8-3e66f4000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174231Z-178bfbc474brk967hC1NYCfu6000000007k000000000fs7q
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:31 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      51192.168.2.44980113.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:33 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:33 UTC470INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:33 GMT
                                      Content-Type: text/xml
                                      Content-Length: 425
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                      ETag: "0x8DC582BBA25094F"
                                      x-ms-request-id: ea4907c4-101e-0079-4064-3d5913000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174233Z-174c587ffdftv9hphC1TEBm29w000000066000000000d328
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:33 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      52192.168.2.44980213.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:33 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:33 UTC470INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:33 GMT
                                      Content-Type: text/xml
                                      Content-Length: 475
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                      ETag: "0x8DC582BB2BE84FD"
                                      x-ms-request-id: 8b9ec706-101e-000b-544c-3c5e5c000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174233Z-15b8b599d882hxlwhC1TEBfa5w000000061g00000000ryey
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:33 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      53192.168.2.44980413.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:33 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:33 UTC470INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:33 GMT
                                      Content-Type: text/xml
                                      Content-Length: 416
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                      ETag: "0x8DC582BAEA4B445"
                                      x-ms-request-id: a6b1c0e3-801e-002a-1ea2-3e31dc000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174233Z-178bfbc474bpnd5vhC1NYC4vr400000007pg00000000snx5
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:33 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      54192.168.2.44980313.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:33 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:33 UTC470INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:33 GMT
                                      Content-Type: text/xml
                                      Content-Length: 491
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                      ETag: "0x8DC582B98B88612"
                                      x-ms-request-id: 9b8b0684-e01e-001f-1ef5-3e1633000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174233Z-15b8b599d88pxmdghC1TEBux9c00000006fg000000001suh
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:33 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      55192.168.2.44980513.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:33 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:33 UTC470INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:33 GMT
                                      Content-Type: text/xml
                                      Content-Length: 448
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                      ETag: "0x8DC582BB389F49B"
                                      x-ms-request-id: 8a9c0054-c01e-0046-231b-3e2db9000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174233Z-178bfbc474btrnf9hC1NYCb80g00000007u000000000xkmv
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:33 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      56192.168.2.44980813.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:35 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:35 UTC470INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:35 GMT
                                      Content-Type: text/xml
                                      Content-Length: 471
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                      ETag: "0x8DC582B97E6FCDD"
                                      x-ms-request-id: 732016c8-001e-000b-7fb8-3e15a7000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174235Z-178bfbc474btrnf9hC1NYCb80g00000007yg00000000c24g
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:35 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      57192.168.2.44980913.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:35 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:36 UTC470INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:35 GMT
                                      Content-Type: text/xml
                                      Content-Length: 479
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                      ETag: "0x8DC582B989EE75B"
                                      x-ms-request-id: 0aa534f7-c01e-0014-501a-3ea6a3000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174235Z-178bfbc474bv587zhC1NYCny5w00000007sg0000000013vu
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:36 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      58192.168.2.44980713.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:35 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:36 UTC470INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:35 GMT
                                      Content-Type: text/xml
                                      Content-Length: 415
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                      ETag: "0x8DC582BA80D96A1"
                                      x-ms-request-id: 4ec76ea5-a01e-006f-014e-3c13cd000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174235Z-178bfbc474btrnf9hC1NYCb80g00000007x000000000kqf5
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:36 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      59192.168.2.44981013.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:35 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:36 UTC470INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:36 GMT
                                      Content-Type: text/xml
                                      Content-Length: 419
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                      ETag: "0x8DC582B9C710B28"
                                      x-ms-request-id: 7e801f10-e01e-003c-746c-3dc70b000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174236Z-15b8b599d882hxlwhC1TEBfa5w000000062000000000qcr3
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:36 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      60192.168.2.44981113.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:35 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:36 UTC470INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:36 GMT
                                      Content-Type: text/xml
                                      Content-Length: 477
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                      ETag: "0x8DC582BA54DCC28"
                                      x-ms-request-id: c388be8e-101e-008e-2ebf-3ecf88000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174236Z-178bfbc474bfw4gbhC1NYCunf400000007x00000000004hf
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:36 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      61192.168.2.44981913.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:37 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:38 UTC470INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:38 GMT
                                      Content-Type: text/xml
                                      Content-Length: 419
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                      ETag: "0x8DC582B9FF95F80"
                                      x-ms-request-id: 1e280d2f-401e-0029-0d7f-3b9b43000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174238Z-174c587ffdfb485jhC1TEBmc1s0000000660000000001u4n
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:38 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      62192.168.2.44981713.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:37 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:38 UTC470INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:38 GMT
                                      Content-Type: text/xml
                                      Content-Length: 419
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                      ETag: "0x8DC582BB7F164C3"
                                      x-ms-request-id: ba3424f4-801e-0047-3bbf-3e7265000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174238Z-178bfbc474bh5zbqhC1NYCkdug00000007sg000000007v31
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:38 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      63192.168.2.44981813.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:37 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:38 UTC470INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:38 GMT
                                      Content-Type: text/xml
                                      Content-Length: 477
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                      ETag: "0x8DC582BA48B5BDD"
                                      x-ms-request-id: 891407d0-301e-0096-28a6-3ee71d000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174238Z-178bfbc474bnwsh4hC1NYC2ubs00000007vg00000000cp67
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:38 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      64192.168.2.44982013.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:38 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:38 UTC470INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:38 GMT
                                      Content-Type: text/xml
                                      Content-Length: 472
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                      ETag: "0x8DC582BB650C2EC"
                                      x-ms-request-id: 1ea24147-701e-000d-3aeb-3e6de3000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174238Z-15b8b599d88tr2flhC1TEB5gk400000006e0000000006k7s
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:38 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      65192.168.2.44982113.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:38 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:38 UTC470INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:38 GMT
                                      Content-Type: text/xml
                                      Content-Length: 468
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                      ETag: "0x8DC582BB3EAF226"
                                      x-ms-request-id: 1b17855c-f01e-0099-1f6a-3c9171000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174238Z-174c587ffdfks6tlhC1TEBeza400000006dg000000003338
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:38 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      66192.168.2.44982352.202.204.114434828C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:38 UTC1473OUTGET /psdk/v2/content?surfaceId=ACROBAT_READER_MASTER_SURFACEID&surfaceId=DC_READER_LAUNCH_CARD&surfaceId=DC_Reader_RHP_Banner&surfaceId=DC_Reader_RHP_Retention&surfaceId=Edit_InApp_Aug2020&surfaceId=DC_FirstMile_Right_Sec_Surface&surfaceId=DC_Reader_Upsell_Cards&surfaceId=DC_FirstMile_Home_View_Surface&surfaceId=DC_Reader_RHP_Intent_Banner&surfaceId=DC_Reader_Disc_LHP_Banner&surfaceId=DC_Reader_Edit_LHP_Banner&surfaceId=DC_Reader_Convert_LHP_Banner&surfaceId=DC_Reader_Sign_LHP_Banner&surfaceId=DC_Reader_More_LHP_Banner&surfaceId=DC_Reader_Disc_LHP_Retention&surfaceId=DC_Reader_Home_LHP_Trial_Banner&adcProductLanguage=en-us&adcVersion=23.6.20320&adcProductType=SingleClientMini&adcOSType=WIN&adcCountryCode=US&adcXAPIClientID=api_reader_desktop_win_23.6.20320&encodingScheme=BASE_64 HTTP/1.1
                                      Host: p13n.adobe.io
                                      Connection: keep-alive
                                      sec-ch-ua: "Chromium";v="105"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36
                                      Accept: application/json, text/javascript, */*; q=0.01
                                      x-adobe-uuid: a4ecfc44-3976-4051-8c45-0a7e26b55a37
                                      x-adobe-uuid-type: visitorId
                                      x-api-key: AdobeReader9
                                      sec-ch-ua-platform: "Windows"
                                      Origin: https://rna-resource.acrobat.com
                                      Accept-Language: en-US,en;q=0.9
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://rna-resource.acrobat.com/
                                      Accept-Encoding: gzip, deflate, br
                                      2024-11-25 17:42:39 UTC617INHTTP/1.1 429 Too Many Requests
                                      Server: openresty
                                      Date: Mon, 25 Nov 2024 17:42:38 GMT
                                      Content-Type: application/json
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Headers: Authorization, Content-Type, X-Api-Key, cache-control, User-Agent, If-None-Match, x-adobe-uuid, x-adobe-uuid-type, X-Request-Id
                                      Access-Control-Allow-Methods: GET, OPTIONS
                                      Access-Control-Expose-Headers: x-request-id
                                      Access-Control-Allow-Credentials: true
                                      X-Request-Id: aJgUrIu0ppWZuDPvlF8sfqGSzcp1Ifgn
                                      Retry-After: 1
                                      Strict-Transport-Security: max-age=15552000; includeSubDomains
                                      2024-11-25 17:42:39 UTC65INData Raw: 33 36 0d 0a 7b 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 22 34 32 39 30 35 30 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 54 6f 6f 20 6d 61 6e 79 20 72 65 71 75 65 73 74 73 22 7d 0a 0d 0a 30 0d 0a 0d 0a
                                      Data Ascii: 36{"error_code":"429050","message":"Too many requests"}0


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      67192.168.2.44982813.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:40 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:40 UTC470INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:40 GMT
                                      Content-Type: text/xml
                                      Content-Length: 427
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                      ETag: "0x8DC582BB556A907"
                                      x-ms-request-id: ea7a0cbc-701e-001e-589c-3ef5e6000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174240Z-178bfbc474bfw4gbhC1NYCunf400000007qg00000000s4ps
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:40 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      68192.168.2.44982613.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:40 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:40 UTC470INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:40 GMT
                                      Content-Type: text/xml
                                      Content-Length: 411
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                      ETag: "0x8DC582B989AF051"
                                      x-ms-request-id: d5269c75-c01e-0066-3ae4-3ea1ec000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174240Z-174c587ffdfn4nhwhC1TEB2nbc000000067g00000000w3tw
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:40 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      69192.168.2.44982513.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:40 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:40 UTC470INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:40 GMT
                                      Content-Type: text/xml
                                      Content-Length: 485
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                      ETag: "0x8DC582BB9769355"
                                      x-ms-request-id: 352ee399-f01e-0052-6b36-3d9224000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174240Z-174c587ffdf8lw6dhC1TEBkgs8000000065000000000uvz8
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:40 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      70192.168.2.44982713.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:40 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:40 UTC470INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:40 GMT
                                      Content-Type: text/xml
                                      Content-Length: 470
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                      ETag: "0x8DC582BBB181F65"
                                      x-ms-request-id: db5fa324-001e-00ad-2244-3c554b000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174240Z-174c587ffdfl22mzhC1TEBk40c00000006ag00000000rybt
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:40 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      71192.168.2.44982913.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:40 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:41 UTC470INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:41 GMT
                                      Content-Type: text/xml
                                      Content-Length: 502
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                      ETag: "0x8DC582BB6A0D312"
                                      x-ms-request-id: 40f78568-a01e-0050-01c6-3edb6e000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174240Z-178bfbc474bpscmfhC1NYCfc2c00000006cg00000000cqd4
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:41 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      72192.168.2.44983096.17.64.1714434828C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:42 UTC475OUTGET /onboarding/smskillreader.txt HTTP/1.1
                                      Host: armmf.adobe.com
                                      Connection: keep-alive
                                      Accept-Language: en-US,en;q=0.9
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      If-None-Match: "78-5faa31cce96da"
                                      If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
                                      2024-11-25 17:42:42 UTC198INHTTP/1.1 304 Not Modified
                                      Content-Type: text/plain; charset=UTF-8
                                      Last-Modified: Mon, 01 May 2023 15:02:33 GMT
                                      ETag: "78-5faa31cce96da"
                                      Date: Mon, 25 Nov 2024 17:42:42 GMT
                                      Connection: close


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      73192.168.2.44983213.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:42 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:43 UTC491INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:42 GMT
                                      Content-Type: text/xml
                                      Content-Length: 474
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                      ETag: "0x8DC582BB3F48DAE"
                                      x-ms-request-id: 58fc3879-a01e-0084-3e17-3f9ccd000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174242Z-15b8b599d88m7pn7hC1TEB4axw00000006cg000000003rw5
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      X-Cache-Info: L1_T2
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:43 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      74192.168.2.44983413.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:42 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:43 UTC470INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:42 GMT
                                      Content-Type: text/xml
                                      Content-Length: 408
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                      ETag: "0x8DC582BB9B6040B"
                                      x-ms-request-id: 606a4207-501e-005b-157e-3bd7f7000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174242Z-174c587ffdfp4vpjhC1TEBybqw000000067000000000kgm7
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:43 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      75192.168.2.44983113.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:42 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:43 UTC470INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:42 GMT
                                      Content-Type: text/xml
                                      Content-Length: 407
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                      ETag: "0x8DC582B9D30478D"
                                      x-ms-request-id: d599eecb-401e-0083-1bb7-3e075c000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174242Z-178bfbc474bv7whqhC1NYC1fg400000007rg00000000mfub
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:43 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      76192.168.2.44983313.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:42 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:43 UTC470INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:42 GMT
                                      Content-Type: text/xml
                                      Content-Length: 469
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                      ETag: "0x8DC582BB3CAEBB8"
                                      x-ms-request-id: edaf41ae-201e-0051-5e49-3c7340000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174242Z-174c587ffdfb74xqhC1TEBhabc00000006a0000000006tct
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:43 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      77192.168.2.44983513.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:42 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:43 UTC470INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:43 GMT
                                      Content-Type: text/xml
                                      Content-Length: 416
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                      ETag: "0x8DC582BB5284CCE"
                                      x-ms-request-id: 376cbe9f-601e-00ab-3b11-3d66f4000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174243Z-178bfbc474b9xljthC1NYCtw9400000007t00000000033gx
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:43 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      78192.168.2.44983613.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:44 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:45 UTC470INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:45 GMT
                                      Content-Type: text/xml
                                      Content-Length: 472
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                      ETag: "0x8DC582B91EAD002"
                                      x-ms-request-id: e2ff131b-f01e-0085-7676-3b88ea000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174245Z-174c587ffdfb485jhC1TEBmc1s000000061000000000nhn1
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:45 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      79192.168.2.44983713.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:45 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:45 UTC470INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:45 GMT
                                      Content-Type: text/xml
                                      Content-Length: 432
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                      ETag: "0x8DC582BAABA2A10"
                                      x-ms-request-id: b3049c5e-001e-0082-330c-3d5880000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174245Z-178bfbc474bxkclvhC1NYC69g400000007n000000000qppe
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:45 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      80192.168.2.44983813.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:45 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:45 UTC470INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:45 GMT
                                      Content-Type: text/xml
                                      Content-Length: 475
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                      ETag: "0x8DC582BBA740822"
                                      x-ms-request-id: fafd7d00-e01e-00aa-3a63-3bceda000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174245Z-178bfbc474bq2pr7hC1NYCkfgg00000008100000000029wx
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:45 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      81192.168.2.44983913.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:45 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:45 UTC470INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:45 GMT
                                      Content-Type: text/xml
                                      Content-Length: 427
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                      ETag: "0x8DC582BB464F255"
                                      x-ms-request-id: f5c58262-401e-00ac-04df-3d0a97000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174245Z-178bfbc474bwh9gmhC1NYCy3rs00000007xg000000005ugn
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:45 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      82192.168.2.44984013.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:45 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:45 UTC470INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:45 GMT
                                      Content-Type: text/xml
                                      Content-Length: 474
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                      ETag: "0x8DC582BA4037B0D"
                                      x-ms-request-id: ee6bf500-501e-000a-4e3b-3e0180000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174245Z-15b8b599d885ffrhhC1TEBtuv000000006b000000000ahzk
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:45 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      83192.168.2.44984113.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:47 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:47 UTC470INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:47 GMT
                                      Content-Type: text/xml
                                      Content-Length: 419
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                      ETag: "0x8DC582BA6CF78C8"
                                      x-ms-request-id: d1af82e8-201e-00aa-6ffc-3d3928000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174247Z-15b8b599d885v8r9hC1TEB104g00000006d0000000001ydb
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:47 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      84192.168.2.44984213.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:47 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:47 UTC470INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:47 GMT
                                      Content-Type: text/xml
                                      Content-Length: 472
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                      ETag: "0x8DC582B984BF177"
                                      x-ms-request-id: 20b606c1-d01e-0028-12bf-3e7896000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174247Z-178bfbc474bv587zhC1NYCny5w00000007n000000000hbva
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:47 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      85192.168.2.44984313.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:47 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:47 UTC470INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:47 GMT
                                      Content-Type: text/xml
                                      Content-Length: 405
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                      ETag: "0x8DC582B942B6AFF"
                                      x-ms-request-id: 964846c7-701e-001e-36c3-3bf5e6000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174247Z-15b8b599d88s6mj9hC1TEBur30000000063000000000b7bw
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:47 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      86192.168.2.44984413.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:47 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:48 UTC470INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:47 GMT
                                      Content-Type: text/xml
                                      Content-Length: 468
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                      ETag: "0x8DC582BBA642BF4"
                                      x-ms-request-id: 1e58b78d-401e-0029-678d-3b9b43000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174247Z-174c587ffdfmrvb9hC1TEBtn3800000006ag000000005uuq
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:48 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      87192.168.2.44984513.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:47 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:48 UTC470INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:47 GMT
                                      Content-Type: text/xml
                                      Content-Length: 174
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                      ETag: "0x8DC582B91D80E15"
                                      x-ms-request-id: 757a2438-c01e-0034-6ae1-3e2af6000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174247Z-15b8b599d88vp97chC1TEB5pzw00000006ag000000002rf7
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:48 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      88192.168.2.44984613.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:49 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:49 UTC494INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:49 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1952
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                      ETag: "0x8DC582B956B0F3D"
                                      x-ms-request-id: a5493b62-c01e-0046-23bf-3e2db9000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174249Z-178bfbc474bp8mkvhC1NYCzqnn00000007g000000000vdv7
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:49 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      89192.168.2.44984713.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:49 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:49 UTC470INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:49 GMT
                                      Content-Type: text/xml
                                      Content-Length: 958
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                      ETag: "0x8DC582BA0A31B3B"
                                      x-ms-request-id: 512d0a55-c01e-0079-2cc0-3ee51a000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174249Z-178bfbc474bwlrhlhC1NYCy3kg00000007sg00000000ga4g
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:49 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      90192.168.2.44984813.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:49 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:50 UTC470INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:50 GMT
                                      Content-Type: text/xml
                                      Content-Length: 501
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                      ETag: "0x8DC582BACFDAACD"
                                      x-ms-request-id: 198a258a-e01e-000c-1dbf-3e8e36000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174250Z-178bfbc474b9xljthC1NYCtw9400000007q000000000eu9k
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:50 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      91192.168.2.44985013.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:49 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:50 UTC494INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:50 GMT
                                      Content-Type: text/xml
                                      Content-Length: 3342
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                      ETag: "0x8DC582B927E47E9"
                                      x-ms-request-id: 14c1fdaf-501e-0029-4fb8-3ed0b8000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174250Z-178bfbc474b7cbwqhC1NYC8z4n00000007mg00000000qp99
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:50 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      92192.168.2.44984913.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:49 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:50 UTC494INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:50 GMT
                                      Content-Type: text/xml
                                      Content-Length: 2592
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                      ETag: "0x8DC582BB5B890DB"
                                      x-ms-request-id: def4d052-b01e-0053-1eaf-3ecdf8000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174250Z-178bfbc474bh5zbqhC1NYCkdug00000007tg000000003rnn
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:50 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      93192.168.2.44985213.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:51 UTC191OUTGET /rules/rule90401v3s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:52 UTC494INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:52 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1250
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                      ETag: "0x8DC582BDE4487AA"
                                      x-ms-request-id: eeb83c2a-e01e-0085-57b8-3ec311000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174252Z-178bfbc474bwh9gmhC1NYCy3rs00000007vg00000000e8f3
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:52 UTC1250INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 39 30 34 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 53 61 6d 70 6c 69 6e 67 50 6f 6c 69 63 79 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 4d 65 74 61 64 61 74 61 22 20 2f 3e 0d
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="90401" V="3" DC="ESM" EN="Office.Telemetry.SamplingPolicy" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" DL="A" DCa="PSP PSU" xmlns=""> <RIS> <RI N="Metadata" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      94192.168.2.44985113.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:51 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:52 UTC494INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:52 GMT
                                      Content-Type: text/xml
                                      Content-Length: 2284
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                      ETag: "0x8DC582BCD58BEEE"
                                      x-ms-request-id: d35eb2be-501e-0064-3d8c-3a1f54000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174252Z-178bfbc474brk967hC1NYCfu6000000007q0000000001nch
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:52 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      95192.168.2.44985313.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:52 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:52 UTC494INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:52 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1393
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                      ETag: "0x8DC582BE3E55B6E"
                                      x-ms-request-id: 7dc54e2b-a01e-0050-6d9c-3ddb6e000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174252Z-15b8b599d88tmlzshC1TEB4xpn000000061g00000000tfrw
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:52 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      96192.168.2.44985413.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:52 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:52 UTC494INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:52 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1356
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                      ETag: "0x8DC582BDC681E17"
                                      x-ms-request-id: c1a1f15b-901e-005b-358c-3a2005000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174252Z-174c587ffdfb485jhC1TEBmc1s000000063g00000000aqtm
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:52 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      97192.168.2.44985513.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:52 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:52 UTC494INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:52 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1393
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                      ETag: "0x8DC582BE39DFC9B"
                                      x-ms-request-id: dd6cf878-401e-0067-68b9-3b09c2000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174252Z-15b8b599d882hxlwhC1TEBfa5w000000066g0000000083w1
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:52 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      98192.168.2.44985613.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:54 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:54 UTC494INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:54 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1356
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                      ETag: "0x8DC582BDF66E42D"
                                      x-ms-request-id: eac37560-701e-001e-50bf-3ef5e6000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174254Z-178bfbc474bbcwv4hC1NYCypys00000007r00000000047b7
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:54 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      99192.168.2.44985713.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:54 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:54 UTC494INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:54 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1395
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                      ETag: "0x8DC582BE017CAD3"
                                      x-ms-request-id: d56f269a-601e-00ab-4c3f-3e66f4000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174254Z-174c587ffdftjz9shC1TEBsh98000000065g0000000071za
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:54 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      100192.168.2.44985913.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:54 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:54 UTC494INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:54 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1395
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                      ETag: "0x8DC582BDE12A98D"
                                      x-ms-request-id: e6a7c9a3-501e-0035-5ef5-3ec923000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174254Z-174c587ffdfldtt2hC1TEBwv9c000000062000000000m9ff
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:54 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      101192.168.2.44985813.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:54 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:54 UTC494INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:54 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1358
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                      ETag: "0x8DC582BE6431446"
                                      x-ms-request-id: e04d5a2d-b01e-003d-70c1-3ed32c000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174254Z-178bfbc474bwlrhlhC1NYCy3kg00000007qg00000000shrd
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:54 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      102192.168.2.44986013.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:54 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:55 UTC494INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:54 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1358
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                      ETag: "0x8DC582BE022ECC5"
                                      x-ms-request-id: e7f051b3-801e-00a0-04bf-3e2196000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174254Z-178bfbc474bgvl54hC1NYCsfuw00000007u0000000008p29
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:55 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      103192.168.2.44986513.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:57 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:57 UTC494INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:57 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1401
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                      ETag: "0x8DC582BE055B528"
                                      x-ms-request-id: e3a34b23-101e-0034-2f4c-3c96ff000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174257Z-15b8b599d88tr2flhC1TEB5gk400000006f0000000003e1r
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:57 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      104192.168.2.44986413.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:57 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:57 UTC494INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:57 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1368
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                      ETag: "0x8DC582BDDC22447"
                                      x-ms-request-id: 008b0be1-f01e-001f-587c-3b5dc8000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174257Z-174c587ffdfb74xqhC1TEBhabc00000006bg000000001mgg
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:57 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      105192.168.2.44986113.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:57 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:57 UTC494INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:57 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1389
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                      ETag: "0x8DC582BE10A6BC1"
                                      x-ms-request-id: 80a20124-101e-0046-4f43-3c91b0000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174257Z-15b8b599d889gj5whC1TEBfyk000000005zg00000000s5pw
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:57 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      106192.168.2.44986313.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:57 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:57 UTC494INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:57 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1405
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                      ETag: "0x8DC582BE12B5C71"
                                      x-ms-request-id: a77d120f-701e-0053-1802-3f3a0a000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174257Z-15b8b599d88hr8sfhC1TEBbca4000000064g00000000c8u0
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:57 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      107192.168.2.44986213.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:57 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:57 UTC494INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:57 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1352
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                      ETag: "0x8DC582BE9DEEE28"
                                      x-ms-request-id: 731b5b9c-601e-0001-6b71-3cfaeb000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174257Z-174c587ffdfcb7qhhC1TEB3x7000000006c00000000091md
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:57 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      108192.168.2.44986813.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:59 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:59 UTC494INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:59 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1360
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                      ETag: "0x8DC582BDDEB5124"
                                      x-ms-request-id: 79a67e7b-b01e-0098-1dd0-3ecead000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174259Z-178bfbc474bnwsh4hC1NYC2ubs00000007rg00000000ud8t
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:59 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      109192.168.2.44987013.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:59 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:59 UTC494INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:59 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1366
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                      ETag: "0x8DC582BDB779FC3"
                                      x-ms-request-id: d98f8c9e-d01e-0017-0dbf-3eb035000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174259Z-178bfbc474bbcwv4hC1NYCypys00000007hg00000000sm4f
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:59 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      110192.168.2.44986713.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:59 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:42:59 UTC494INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:59 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1364
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                      ETag: "0x8DC582BE1223606"
                                      x-ms-request-id: 438064ab-f01e-00aa-59c1-3e8521000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174259Z-178bfbc474bpscmfhC1NYCfc2c00000006dg000000008v7w
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:42:59 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      111192.168.2.44986613.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:59 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:43:00 UTC515INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:59 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1397
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                      ETag: "0x8DC582BE7262739"
                                      x-ms-request-id: a9288e84-901e-0016-0fbf-3eefe9000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174259Z-178bfbc474bw8bwphC1NYC38b400000007kg00000000hvqk
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      X-Cache-Info: L1_T2
                                      Accept-Ranges: bytes
                                      2024-11-25 17:43:00 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      112192.168.2.44986913.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:42:59 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:43:00 UTC494INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:42:59 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1403
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                      ETag: "0x8DC582BDCB4853F"
                                      x-ms-request-id: 335cca48-001e-0079-7644-3d12e8000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174259Z-174c587ffdfcj798hC1TEB9bq400000006c000000000msvx
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:43:00 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      113192.168.2.44987113.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:43:01 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:43:02 UTC494INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:43:01 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1397
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                      ETag: "0x8DC582BDFD43C07"
                                      x-ms-request-id: 0a9ad79b-401e-002a-79d1-3ec62e000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174301Z-178bfbc474brk967hC1NYCfu6000000007fg00000000ru01
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:43:02 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      114192.168.2.44987313.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:43:01 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:43:02 UTC494INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:43:02 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1427
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                      ETag: "0x8DC582BE56F6873"
                                      x-ms-request-id: 4d8c69aa-d01e-0028-1552-3c7896000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174302Z-15b8b599d882l6clhC1TEBxd5c000000063g00000000gw3c
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:43:02 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      115192.168.2.44987513.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:43:01 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:43:02 UTC494INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:43:02 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1401
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                      ETag: "0x8DC582BE2A9D541"
                                      x-ms-request-id: 77237dca-e01e-00aa-2b4b-3eceda000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174302Z-174c587ffdf6b487hC1TEBydsn000000063000000000v37v
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:43:02 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      116192.168.2.44987213.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:43:01 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:43:02 UTC494INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:43:02 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1360
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                      ETag: "0x8DC582BDD74D2EC"
                                      x-ms-request-id: c0af3736-e01e-00aa-6fbf-3eceda000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174302Z-178bfbc474bpscmfhC1NYCfc2c00000006a000000000purr
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:43:02 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      117192.168.2.44987413.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:43:01 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-25 17:43:02 UTC494INHTTP/1.1 200 OK
                                      Date: Mon, 25 Nov 2024 17:43:02 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1390
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                      ETag: "0x8DC582BE3002601"
                                      x-ms-request-id: 74bdb417-d01e-00ad-341a-3de942000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241125T174302Z-178bfbc474bmqmgjhC1NYCy16c00000007wg00000000a1vr
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-25 17:43:02 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      118192.168.2.44987613.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:43:03 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      119192.168.2.44987713.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:43:04 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      120192.168.2.44987913.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:43:04 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      121192.168.2.44988013.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:43:04 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      122192.168.2.44987813.107.246.63443
                                      TimestampBytes transferredDirectionData
                                      2024-11-25 17:43:04 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net


                                      Click to jump to process

                                      Click to jump to process

                                      Click to dive into process behavior distribution

                                      Click to jump to process

                                      Target ID:0
                                      Start time:12:41:08
                                      Start date:25/11/2024
                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                      Imagebase:0x7ff76e190000
                                      File size:3'242'272 bytes
                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:true

                                      Target ID:2
                                      Start time:12:41:11
                                      Start date:25/11/2024
                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=2004,i,15130477527167022180,2649352731401562040,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                      Imagebase:0x7ff76e190000
                                      File size:3'242'272 bytes
                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:true

                                      Target ID:3
                                      Start time:12:41:13
                                      Start date:25/11/2024
                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://u4715530.ct.sendgrid.net/ls/click?upn=u001.8On2-2FATbCeDrjpSTA1x6InNAdWLbBvH-2BLecrnkhaC5eD1jhN3DzzdVBWqco-2BgafeRGiX2oEs3-2F7vWi4JNCXxFEGyI-2F-2BN1oqfVjFYexZLdgg0yUOvDtNP9dYibkYzFMtHklCg5Xuqp6d4mlFCmbaYKuRJ103scz4BiLEONJXaOxE-3DLzHD_FEdCqlkKbDaN3tv3SjfSO5a56957PkM5AWNnNcK4qwUJgVgLM-2BewoFfzyv6u8yTlOxhHXMQz2dMtreHFiiouT7Ttns8-2FHBceTfbvt09ViVR3KqIrZGqoLhm4zD10aKJw-2Bi6jFLgMiPt0-2FUgVp-2FsUWSEC-2BFuQvh9r2DMtvzn180-2Fjl17jWbDtJUxLzkd2zA8hhRDA1OaHlUiIPMA1qYeXc6-2FPPBJpmdqRt5cIACNZIWKlH5uGSQ7BmayWNhke0W280pseRYmyN62-2BtMKJPuVEUBGfuZsQ4gifSKcVUBPUuPONFVs5kNq0SLx1tOytPxjiS0UzgvFvFizAQLvvrnD-2BeDir77DT38-2F5Mv6Ruvjp0He2Fakx0XJVnLkvz33frxNy8hPfAqf-2BkYV5nqJ525P6xV-2FWiyWALk2fbxl6UaYUk-2FwTsmEtnHcgKegYMAZ6-2FW-2Bw"
                                      Imagebase:0x7ff76e190000
                                      File size:3'242'272 bytes
                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:true

                                      Target ID:7
                                      Start time:12:42:26
                                      Start date:25/11/2024
                                      Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\downloaded.pdf"
                                      Imagebase:0x7ff6bc1b0000
                                      File size:5'641'176 bytes
                                      MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:true

                                      Target ID:8
                                      Start time:12:42:27
                                      Start date:25/11/2024
                                      Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                      Imagebase:0x7ff74bb60000
                                      File size:3'581'912 bytes
                                      MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:true

                                      Target ID:9
                                      Start time:12:42:28
                                      Start date:25/11/2024
                                      Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2096 --field-trial-handle=1560,i,13161102386040872273,15274939393762019206,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                      Imagebase:0x7ff74bb60000
                                      File size:3'581'912 bytes
                                      MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:true

                                      No disassembly